Guide to the Secure Configuration of Red Hat Enterprise Linux 8

with profile DISA STIG for Red Hat Enterprise Linux 8
This profile contains configuration checks that align to the DISA STIG for Red Hat Enterprise Linux 8 V1R4. In addition to being applicable to Red Hat Enterprise Linux 8, DISA recognizes this configuration baseline as applicable to the operating system tier of Red Hat technologies that are based on Red Hat Enterprise Linux 8, such as: - Red Hat Enterprise Linux Server - Red Hat Enterprise Linux Workstation and Desktop - Red Hat Enterprise Linux for HPC - Red Hat Storage - Red Hat Containers with a Red Hat Enterprise Linux 8 image
This guide presents a catalog of security-relevant configuration settings for Red Hat Enterprise Linux 8. It is a rendering of content structured in the eXtensible Configuration Checklist Description Format (XCCDF) in order to support security automation. The SCAP content is is available in the scap-security-guide package which is developed at https://www.open-scap.org/security-policies/scap-security-guide.

Providing system administrators with such guidance informs them how to securely configure systems under their control in a variety of network roles. Policy makers and baseline creators can use this catalog of settings, with its associated references to higher-level security control catalogs, in order to assist them in security baseline creation. This guide is a catalog, not a checklist, and satisfaction of every item is not likely to be possible or sensible in many operational scenarios. However, the XCCDF format enables granular selection and adjustment of settings, and their association with OVAL and OCIL content provides an automated checking capability. Transformations of this document, and its associated automated checking content, are capable of providing baselines that meet a diverse set of policy objectives. Some example XCCDF Profiles, which are selections of items that form checklists and can be used as baselines, are available with this guide. They can be processed, in an automated fashion, with tools that support the Security Content Automation Protocol (SCAP). The DISA STIG, which provides required settings for US Department of Defense systems, is one example of a baseline created from this guidance.
Do not attempt to implement any of the settings in this guide without first testing them in a non-operational environment. The creators of this guidance assume no responsibility whatsoever for its use by other parties, and makes no guarantees, expressed or implied, about its quality, reliability, or any other characteristic.

Evaluation Characteristics

Evaluation targetpodman-image://10885e2e768dadeb5ca0b24dd6f21b7f4271a18c890161614f29980c253a8ea1 [localhost/twistlock/private:console_22_01_840]
Benchmark URL/workdir/scap-security-guide-0.1.60/ssg-rhel8-ds.xml
Benchmark IDxccdf_org.ssgproject.content_benchmark_RHEL-8
Benchmark version0.1.60
Profile IDxccdf_org.ssgproject.content_profile_stig
Started at2022-02-24T22:01:00
Finished at2022-02-24T22:01:07
Performed bypfox
Test systemcpe:/a:redhat:openscap:1.3.2

CPE Platforms

  • cpe:/o:redhat:enterprise_linux:8
  • cpe:/o:redhat:enterprise_linux:8.5
  • cpe:/o:redhat:enterprise_linux:8.0
  • cpe:/o:redhat:enterprise_linux:8.1
  • cpe:/o:redhat:enterprise_linux:8.2
  • cpe:/o:redhat:enterprise_linux:8.3
  • cpe:/o:redhat:enterprise_linux:8.4
  • cpe:/o:redhat:enterprise_linux:8.6
  • cpe:/o:redhat:enterprise_linux:8.7
  • cpe:/o:redhat:enterprise_linux:8.8
  • cpe:/o:redhat:enterprise_linux:8.9
  • cpe:/o:redhat:enterprise_linux:8.10

Addresses

  • IPv4  127.0.0.1
  • IPv4  10.0.0.15
  • IPv4  10.88.0.1
  • IPv6  0:0:0:0:0:0:0:1
  • IPv6  fe80:0:0:0:20d:3aff:fedf:bb4a
  • IPv6  fe80:0:0:0:c443:bbff:fee5:fb05
  • IPv6  fe80:0:0:0:880d:7bff:feee:cbc8
  • IPv6  fe80:0:0:0:d489:68ff:fee5:da81
  • MAC  00:00:00:00:00:00
  • MAC  00:0D:3A:DF:BB:4A
  • MAC  C6:43:BB:E5:FB:05
  • MAC  8A:0D:7B:EE:CB:C8
  • MAC  D6:89:68:E5:DA:81

Compliance and Scoring

The target system did not satisfy the conditions of 26 rules! Please review rule results and consider applying remediation.

Rule results

866 passed
26 failed
4 other

Severity of failed rules

0 other
1 low
21 medium
4 high

Score

Scoring systemScoreMaximumPercent
urn:xccdf:scoring:default49.783165100.000000
49.78%

Rule Overview

Group rules by:
TitleSeverityResult
Guide to the Secure Configuration of Red Hat Enterprise Linux 8 24x fail 4x notchecked
System Settings 21x fail 4x notchecked
Installing and Maintaining Software 10x fail
System and Software Integrity 6x fail
Software Integrity Checking
Verify Integrity with AIDE
Install AIDEmedium
notapplicable
Configure AIDE to Verify the Audit Toolsmedium
notapplicable
Configure Notification of Post-AIDE Scan Detailsmedium
notapplicable
Configure AIDE to Verify Access Control Lists (ACLs)low
notapplicable
Configure AIDE to Verify Extended Attributeslow
notapplicable
Federal Information Processing Standard (FIPS)
Enable Dracut FIPS Modulemedium
notapplicable
Enable FIPS Modehigh
notapplicable
Set kernel parameter 'crypto.fips_enabled' to 1high
notapplicable
System Cryptographic Policies 6x fail
Configure BIND to use System Crypto Policymedium
pass
Configure System Cryptography Policyhigh
fail
Configure GnuTLS library to use DoD-approved TLS Encryptionmedium
fail
Configure Kerberos to use System Crypto Policymedium
pass
Configure Libreswan to use System Crypto Policymedium
pass
Configure OpenSSL library to use System Crypto Policymedium
pass
Configure OpenSSL library to use TLS Encryptionmedium
pass
Configure SSH to use System Crypto Policymedium
pass
Configure SSH Client to Use FIPS 140-2 Validated Ciphers: openssh.configmedium
fail
Configure SSH Server to Use FIPS 140-2 Validated Ciphers: opensshserver.configmedium
fail
Configure SSH Client to Use FIPS 140-2 Validated MACs: openssh.configmedium
fail
Configure SSH Server to Use FIPS 140-2 Validated MACs: opensshserver.configmedium
fail
Operating System Vendor Support and Certification
The Installed Operating System Is Vendor Supportedhigh
pass
Endpoint Protection Software
McAfee Endpoint Security Software
McAfee Endpoint Security for Linux (ENSL)
Install McAfee Endpoint Security for Linux (ENSL)high
notapplicable
Ensure McAfee Endpoint Security for Linux (ENSL) is runninghigh
notapplicable
Disk Partitioning
Encrypt Partitionshigh
notapplicable
Ensure /home Located On Separate Partitionlow
notapplicable
Ensure /tmp Located On Separate Partitionlow
notapplicable
Ensure /var Located On Separate Partitionlow
notapplicable
Ensure /var/log Located On Separate Partitionmedium
notapplicable
Ensure /var/log/audit Located On Separate Partitionlow
notapplicable
Ensure /var/tmp Located On Separate Partitionlow
notapplicable
GNOME Desktop Environment
Enable the GNOME3 Screen Locking On Smartcard Removalmedium
notapplicable
Configure GNOME Screen Locking
Set GNOME3 Screensaver Inactivity Timeoutmedium
notapplicable
Enable GNOME3 Screensaver Lock After Idle Periodmedium
notapplicable
GNOME System Settings
Disable Ctrl-Alt-Del Reboot Key Sequence in GNOME3high
notapplicable
Sudo 2x fail
Ensure Users Re-Authenticate for Privilege Escalation - sudo !authenticatemedium
pass
Ensure Users Re-Authenticate for Privilege Escalation - sudo NOPASSWDmedium
pass
The operating system must require Re-Authentication when using the sudo command. Ensure sudo timestamp_timeout is appropriate - sudo timestamp_timeoutmedium
fail
The operating system must restrict privilege elevation to authorized personnelmedium
notapplicable
Ensure invoking users password for privilege escalation when using sudomedium
fail
System Tooling / Utilities 1x fail
Install rng-tools Packagemedium
fail
Uninstall abrt-addon-ccpp Packagelow
pass
Uninstall abrt-addon-kerneloops Packagelow
pass
Uninstall abrt-cli Packagelow
pass
Uninstall abrt-plugin-logger Packagelow
pass
Uninstall abrt-plugin-rhtsupport Packagelow
pass
Uninstall abrt-plugin-sosreport Packagelow
pass
Uninstall gssproxy Packagelow
pass
Uninstall iprutils Packagelow
pass
Uninstall krb5-workstation Packagemedium
pass
Uninstall python3-abrt-addon Packagelow
pass
Uninstall tuned Packagelow
pass
Updating Software 1x fail
Ensure yum Removes Previous Package Versionslow
notapplicable
Ensure gpgcheck Enabled In Main yum Configurationhigh
notapplicable
Ensure gpgcheck Enabled for Local Packageshigh
notapplicable
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220658) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220643) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220545) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220543) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220535) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220510) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220496) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220495) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220441) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220418) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220370) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220368) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220366) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220350) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220345) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220332) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220323) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220307) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220290) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220267) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220258) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220232) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220199) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220188) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220185) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220177) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220176) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220161) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220130) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220129) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220001) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215241) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215238) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215236) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215235) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215227) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215226) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215171) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215160) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215142) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215082) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215045) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215013) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214916) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214903) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214826) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214743) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214649) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214647) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214646) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214645) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214622) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214595) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214594) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214593) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214592) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214591) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214590) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214587) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214586) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214585) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214537) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214526) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214519) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214517) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214513) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214511) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214510) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214489) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214464) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214455) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214451) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214432) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214426) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214424) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214413) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214409) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214408) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214404) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214399) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214396) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214393) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214387) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214386) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214385) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214384) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214382) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214381) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214374) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214373) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214368) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214364) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214361) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214358) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214356) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214339) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214326) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214325) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214324) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214321) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214319) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214316) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214315) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214292) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214288) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214270) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214257) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214256) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214251) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214241) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214236) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214235) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214231) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214226) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214222) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214221) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214213) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214201) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214198) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214191) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214181) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214179) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214173) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214172) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214162) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214161) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214160) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214158) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214156) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214154) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214153) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214151) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214150) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214149) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214142) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214140) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214139) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214135) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214130) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214123) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214122) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214097) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214089) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214088) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214060) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214059) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214058) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214057) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214056) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214042) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213945) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213918) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213893) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213891) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213838) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213819) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213816) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213771) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213755) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213666) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213623) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213590) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213585) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213582) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213576) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213572) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213548) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213547) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213499) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213497) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213492) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213447) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213440) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213436) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213253) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213157) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213155) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213153) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213152) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213151) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213148) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213145) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213142) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213088) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213081) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213079) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213076) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213075) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213074) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213073) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213066) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213063) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213061) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213058) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213057) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213044) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213027) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213020) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212988) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212883) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212781) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212776) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212743) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212717) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212716) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212715) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212714) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212660) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212599) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212595) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212591) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212588) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212587) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212584) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212583) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212575) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212574) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212570) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212569) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212566) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212563) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212375) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212372) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212371) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212370) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212363) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212361) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212360) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212359) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212354) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212353) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212352) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212308) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212291) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212290) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212264) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212259) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212238) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212235) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212233) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212170) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212169) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212168) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212165) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212037) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212036) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212034) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211989) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211983) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211979) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211972) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211968) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211935) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211924) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211898) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211887) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211881) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211879) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211859) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211853) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211852) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211849) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211846) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211842) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211811) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211809) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211804) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211796) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211791) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211789) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211783) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211775) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211762) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211761) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211758) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211756) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211752) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211751) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211746) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211744) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211739) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211734) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211723) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211702) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211686) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211679) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211678) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211675) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211647) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211633) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211631) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211627) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211620) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211611) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211610) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211609) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211608) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211600) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211598) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211597) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211593) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211586) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211585) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211582) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211581) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211578) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211574) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211360) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211353) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211307) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211301) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211242) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211206) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211197) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211193) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211093) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211086) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211081) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211068) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211064) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211024) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210993) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210990) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210966) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210809) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210793) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210790) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210788) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210744) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210736) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210735) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210734) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210711) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210706) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210705) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210696) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210670) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210657) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210655) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210618) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210611) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210558) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210557) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210551) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210549) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210548) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210538) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210537) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210531) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210530) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210507) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210476) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210474) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210471) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210304) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210298) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210288) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210218) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210150) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210095) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210094) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210089) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210052) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210004) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210003) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205624) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205620) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205619) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205567) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205562) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205506) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205503) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205500) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205499) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205495) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205493) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205487) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205483) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205480) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205479) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205476) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205473) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205401) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205398) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205393) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205237) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205236) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205146) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205100) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205085) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204952) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204913) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204847) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204846) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204844) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204827) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204820) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204807) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204806) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204805) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204799) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204766) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204763) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204760) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204756) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204751) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204743) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204712) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204709) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204697) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204694) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204690) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204689) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204687) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204686) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204685) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204682) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204676) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204670) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204667) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204659) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204655) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204654) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204650) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204649) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204647) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204643) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204641) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204638) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204634) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204629) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204628) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204627) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204625) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204619) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204609) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204605) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204599) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204568) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204553) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204547) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204545) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204542) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204539) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204514) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204508) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204500) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204497) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204490) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204484) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204483) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204482) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204481) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204479) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204469) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204465) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204464) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204453) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204451) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204445) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204444) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204443) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204442) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204436) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204433) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204432) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204431) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204347) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204331) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204317) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204305) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204289) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204286) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204272) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204186) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204155) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204059) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203832) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203732) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203714) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203713) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203699) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203669) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203665) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203662) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203658) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203654) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203634) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203623) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203557) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203422) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203386) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203385) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203341) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203280) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203241) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203219) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203218) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203216) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203185) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203176) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203073) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203053) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203050) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203038) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203032) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203016) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203014) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203011) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203010) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202972) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202970) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202954) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202938) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202902) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202901) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202897) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202852) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202848) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202828) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202774) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202755) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202641) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202637) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202614) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202567) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202550) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202471) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202462) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202450) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202431) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202428) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202427) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202416) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202407) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202379) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202338) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202336) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202250) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202241) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202171) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202143) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202125) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202102) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202070) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202046) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202041) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202031) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201998) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201980) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201933) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201932) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201931) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201926) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201921) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201916) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201913) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201912) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201880) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201878) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201864) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201852) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201845) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201840) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201828) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201827) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201810) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201804) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201797) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201794) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201792) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201787) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201769) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201766) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201765) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201764) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201735) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201725) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201716) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201715) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201712) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201708) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201702) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201688) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201686) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201672) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201665) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201660) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201659) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201653) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201650) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201644) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201636) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201635) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201631) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201624) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201616) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201605) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201604) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201600) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201598) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201581) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201577) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201576) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201567) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201515) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201514) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201513) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201497) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201495) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201406) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201379) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201378) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201372) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201360) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201358) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201341) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201318) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201317) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201293) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201288) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200981) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200920) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200919) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200903) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200902) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200820) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200708) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200633) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200598) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200580) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200579) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200577) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200575) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200570) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200559) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200512) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200487) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200465) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200348) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200339) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200335) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200329) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200328) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200279) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200274) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200273) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200271) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200202) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200201) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200130) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200128) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200127) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200111) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200046) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194361) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194360) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194356) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194273) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194269) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194245) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194195) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194114) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194111) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193951) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193936) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193890) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193871) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193870) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193833) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193832) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193736) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193735) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193708) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193707) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193706) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193705) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193704) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193703) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193702) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193701) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193700) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193699) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193698) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193694) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193673) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193651) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193643) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193624) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193610) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193600) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193592) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193590) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193583) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193582) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193575) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193553) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193552) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193530) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193525) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193520) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193517) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193513) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193497) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193494) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193476) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193467) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193464) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193436) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193433) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193421) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193419) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193403) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193401) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193391) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193390) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193387) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193353) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193352) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193345) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193338) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193335) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193309) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193237) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193196) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193135) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193134) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192925) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192893) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192828) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192827) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192822) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192799) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192798) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192774) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192741) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192731) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192726) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192722) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192720) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192713) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192703) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192692) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192663) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192593) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192591) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192590) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192582) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192512) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192511) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192465) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192411) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192405) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192004) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192002) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191972) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191971) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191959) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191951) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191817) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191816) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191799) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191771) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191764) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191714) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191696) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191623) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191619) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191580) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191529) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191527) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191519) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191518) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191517) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191480) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191479) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191308) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191279) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191269) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191268) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191259) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191238) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191175) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191174) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191167) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191152) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191146) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191145) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191144) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191143) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191142) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190997) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190990) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190985) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190984) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190983) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190981) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190980) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190975) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190972) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190971) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190968) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190966) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20211906) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20211580) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20204505) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20200343) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20200330) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20194262) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20193845) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20213054) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20210621) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20201628) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20201376) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20194268) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20193674) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20193621) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20193416) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20193408) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20193384) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20191992) high
pass
Account and Access Control 5x fail 4x notchecked
Warning Banners for System Accesses
Enable GNOME3 Login Warning Bannermedium
notapplicable
Modify the System Login Bannermedium
notapplicable
Protect Accounts by Configuring PAM
Set Lockouts for Failed Password Attempts
Limit Password Reuse: password-authmedium
notapplicable
Limit Password Reuse: system-authmedium
notapplicable
Lock Accounts After Failed Password Attemptsmedium
notapplicable
Configure the root Account for Failed Password Attemptsmedium
notapplicable
Set Interval For Counting Failed Password Attemptsmedium
notapplicable
Set Lockout Time for Failed Password Attemptsmedium
notapplicable
Set Password Quality Requirements
Set Password Quality Requirements with pam_pwquality
Ensure PAM Enforces Password Requirements - Minimum Digit Charactersmedium
notapplicable
Ensure PAM Enforces Password Requirements - Prevent the Use of Dictionary Wordsmedium
notapplicable
Ensure PAM Enforces Password Requirements - Minimum Different Charactersmedium
notapplicable
Ensure PAM Enforces Password Requirements - Minimum Lowercase Charactersmedium
notapplicable
Ensure PAM Enforces Password Requirements - Maximum Consecutive Repeating Characters from Same Character Classmedium
notapplicable
Set Password Maximum Consecutive Repeating Charactersmedium
notapplicable
Ensure PAM Enforces Password Requirements - Minimum Different Categoriesmedium
notapplicable
Ensure PAM Enforces Password Requirements - Minimum Lengthmedium
notapplicable
Ensure PAM Enforces Password Requirements - Minimum Special Charactersmedium
notapplicable
Ensure PAM Enforces Password Requirements - Authentication Retry Prompts Permitted Per-Sessionmedium
notapplicable
Ensure PAM Enforces Password Requirements - Minimum Uppercase Charactersmedium
notapplicable
Set Password Hashing Algorithm
Set Password Hashing Algorithm in /etc/login.defsmedium
notapplicable
Set PAM's Password Hashing Algorithmmedium
notapplicable
Protect Physical Console Access
Configure Screen Locking
Configure Console Screen Locking
Install the tmux Packagemedium
notapplicable
Support session locking with tmuxmedium
notapplicable
Configure tmux to lock session after inactivitymedium
notapplicable
Configure the tmux Lock Commandmedium
notapplicable
Prevent user from disabling the screen lockmedium
notapplicable
Install the opensc Package For Multifactor Authenticationmedium
notapplicable
Install Smart Card Packages For Multifactor Authenticationmedium
notapplicable
Disable debug-shell SystemD Servicemedium
notapplicable
Disable Ctrl-Alt-Del Burst Actionhigh
notapplicable
Disable Ctrl-Alt-Del Reboot Activationhigh
notapplicable
Require Authentication for Emergency Systemd Targetmedium
notapplicable
Require Authentication for Single User Modemedium
notapplicable
Protect Accounts by Restricting Password-Based Login 1x fail 2x notchecked
Set Password Expiration Parameters
Set Existing Passwords Maximum Agemedium
notapplicable
Set Existing Passwords Minimum Agemedium
notapplicable
Verify Proper Storage and Existence of Password Hashes
Verify All Account Password Hashes are Shadowed with SHA512medium
notapplicable
Set number of Password Hashing Rounds - password-authmedium
notapplicable
Set number of Password Hashing Rounds - system-authmedium
notapplicable
Prevent Login to Accounts With Empty Passwordhigh
notapplicable
Restrict Root Logins
Verify Only Root Has UID 0high
pass
Only Authorized Local User Accounts Exist on Operating Systemmedium
fail
Secure Session Configuration Files for Login Accounts 4x fail 2x notchecked
Ensure that Users Have Sensible Umask Values 3x fail
Ensure the Default Bash Umask is Set Correctlymedium
fail
Ensure the Default C Shell Umask is Set Correctlymedium
fail
Ensure the Default Umask is Set Correctly in /etc/profilemedium
fail
Ensure the Default Umask is Set Correctly For Interactive Usersmedium
pass
Ensure the Logon Failure Delay is Set Correctly in login.defsmedium
notapplicable
User Initialization Files Must Not Run World-Writable Programsmedium
pass
Ensure that Users Path Contains Only Local Directoriesmedium
notchecked
All Interactive Users Must Have A Home Directory Definedmedium
notapplicable
All Interactive Users Home Directories Must Existmedium
fail
All Interactive User Home Directories Must Be Group-Owned By The Primary Usermedium
pass
Ensure All User Initialization Files Have Mode 0740 Or Less Permissivemedium
notchecked
All Interactive User Home Directories Must Have mode 0750 Or Less Permissivemedium
pass
System Accounting with auditd
Configure auditd Rules for Comprehensive Auditing
Record Events that Modify the System's Discretionary Access Controls
Record Events that Modify the System's Discretionary Access Controls - chmodmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - chownmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - fchmodmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - fchmodatmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - fchownmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - fchownatmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - fremovexattrmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - fsetxattrmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - lchownmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - lremovexattrmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - lsetxattrmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - removexattrmedium
notapplicable
Record Events that Modify the System's Discretionary Access Controls - setxattrmedium
notapplicable
Record Execution Attempts to Run ACL Privileged Commands
Record Any Attempts to Run chaclmedium
notapplicable
Record Any Attempts to Run setfaclmedium
notapplicable
Record Execution Attempts to Run SELinux Privileged Commands
Record Any Attempts to Run chconmedium
notapplicable
Record Any Attempts to Run semanagemedium
notapplicable
Record Any Attempts to Run setfilesmedium
notapplicable
Record Any Attempts to Run setseboolmedium
notapplicable
Record File Deletion Events by User
Ensure auditd Collects File Deletion Events by User - renamemedium
notapplicable
Ensure auditd Collects File Deletion Events by User - renameatmedium
notapplicable
Ensure auditd Collects File Deletion Events by User - rmdirmedium
notapplicable
Ensure auditd Collects File Deletion Events by User - unlinkatmedium
notapplicable
Record Unauthorized Access Attempts Events to Files (unsuccessful)
Record Unsuccessful Access Attempts to Files - creatmedium
notapplicable
Record Unsuccessful Access Attempts to Files - ftruncatemedium
notapplicable
Record Unsuccessful Access Attempts to Files - openmedium
notapplicable
Record Unsuccessful Access Attempts to Files - open_by_handle_atmedium
notapplicable
Record Unsuccessful Access Attempts to Files - openatmedium
notapplicable
Record Unsuccessful Access Attempts to Files - truncatemedium
notapplicable
Record Information on Kernel Modules Loading and Unloading
Ensure auditd Collects Information on Kernel Module Unloading - delete_modulemedium
notapplicable
Ensure auditd Collects Information on Kernel Module Loading and Unloading - finit_modulemedium
notapplicable
Ensure auditd Collects Information on Kernel Module Loading - init_modulemedium
notapplicable
Record Information on the Use of Privileged Commands
Ensure auditd Collects Information on the Use of Privileged Commands - chagemedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - chshmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - crontabmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - gpasswdmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - kmodmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - mountmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - newgrpmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - pam_timestamp_checkmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - passwdmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - postdropmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - postqueuemedium
notapplicable
Record Any Attempts to Run ssh-agentmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - ssh-keysignmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - sumedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - sudomedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - umountmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - unix_chkpwdmedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - unix_updatemedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - userhelpermedium
notapplicable
Ensure auditd Collects Information on the Use of Privileged Commands - usermodmedium
notapplicable
Make the auditd Configuration Immutablemedium
notapplicable
Ensure auditd Collects Information on Exporting to Media (successful)medium
notapplicable
Ensure auditd Collects System Administrator Actions - /etc/sudoersmedium
notapplicable
Ensure auditd Collects System Administrator Actions - /etc/sudoers.d/medium
notapplicable
Record Events When Privileged Executables Are Runmedium
notapplicable
Record Events that Modify User/Group Information - /etc/groupmedium
notapplicable
Record Events that Modify User/Group Information - /etc/gshadowmedium
notapplicable
Record Events that Modify User/Group Information - /etc/security/opasswdmedium
notapplicable
Record Events that Modify User/Group Information - /etc/passwdmedium
notapplicable
Record Events that Modify User/Group Information - /etc/shadowmedium
notapplicable
System Audit Directories Must Be Group Owned By Rootmedium
notapplicable
System Audit Directories Must Be Owned By Rootmedium
notapplicable
System Audit Logs Must Have Mode 0750 or Less Permissivemedium
notapplicable
System Audit Logs Must Be Group Owned By Rootmedium
notapplicable
System Audit Logs Must Be Owned By Rootmedium
notapplicable
System Audit Logs Must Have Mode 0640 or Less Permissivemedium
notapplicable
Configure auditd Data Retention
Configure a Sufficiently Large Partition for Audit Logsmedium
notapplicable
Configure auditd Disk Error Action on Disk Errormedium
notapplicable
Configure auditd Disk Full Action when Disk Space Is Fullmedium
notapplicable
Configure auditd mail_acct Action on Low Disk Spacemedium
notapplicable
Configure auditd max_log_file_action Upon Reaching Maximum Log Sizemedium
notapplicable
Configure auditd space_left Action on Low Disk Spacemedium
notapplicable
Configure auditd space_left on Low Disk Spacemedium
notapplicable
Include Local Events in Audit Logsmedium
notapplicable
Resolve information before writing to audit logsmedium
notapplicable
Set hostname as computer node name in audit logsmedium
notapplicable
Appropriate Action Must be Setup When the Internal Audit Event Queue is Fullmedium
notapplicable
System Accounting with auditd
Ensure the audit Subsystem is Installedmedium
notapplicable
Enable auditd Servicemedium
notapplicable
Enable Auditing for Processes Which Start Prior to the Audit Daemonmedium
notapplicable
Extend Audit Backlog Limit for the Audit Daemonmedium
notapplicable
GRUB2 bootloader configuration
Non-UEFI GRUB2 bootloader configuration
Set the Boot Loader Admin Username to a Non-Default Valuelow
notapplicable
Set Boot Loader Password in grub2high
notapplicable
UEFI GRUB2 bootloader configuration
Set the UEFI Boot Loader Admin Username to a Non-Default Valuelow
notapplicable
Set the UEFI Boot Loader Passwordhigh
notapplicable
Enable Kernel Page-Table Isolation (KPTI)high
notapplicable
Disable vsyscallsmedium
notapplicable
Configure Syslog
Ensure Proper Configuration of Log Files
Ensure cron Is Logging To Rsyslogmedium
notapplicable
Ensure Rsyslog Authenticates Off-Loaded Audit Recordsmedium
notapplicable
Ensure Rsyslog Encrypts Off-Loaded Audit Recordsmedium
notapplicable
Ensure Rsyslog Encrypts Off-Loaded Audit Recordsmedium
notapplicable
Ensure remote access methods are monitored in Rsyslogmedium
notapplicable
Rsyslog Logs Sent To Remote Host
Ensure Logs Sent To Remote Hostmedium
notapplicable
Ensure rsyslog-gnutls is installedmedium
notapplicable
Ensure rsyslog is Installedmedium
notapplicable
Enable rsyslog Servicemedium
notapplicable
Network Configuration and Firewalls 1x fail
firewalld
Inspect and Activate Default firewalld Rules
Install firewalld Packagemedium
notapplicable
Verify firewalld Enabledmedium
notapplicable
Strengthen the Default Ruleset
Configure the Firewalld Portsmedium
notapplicable
IPv6
Configure IPv6 Settings if Necessary
Configure Accepting Router Advertisements on All IPv6 Interfacesmedium
notapplicable
Disable Accepting ICMP Redirects for All IPv6 Interfacesmedium
notapplicable
Disable Kernel Parameter for Accepting Source-Routed Packets on all IPv6 Interfacesmedium
notapplicable
Disable Accepting Router Advertisements on all IPv6 Interfaces by Defaultmedium
notapplicable
Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv6 Interfacesmedium
notapplicable
Disable Kernel Parameter for Accepting Source-Routed Packets on IPv6 Interfaces by Defaultmedium
notapplicable
Kernel Parameters Which Affect Networking
Network Related Kernel Runtime Parameters for Hosts and Routers
Disable Accepting ICMP Redirects for All IPv4 Interfacesmedium
notapplicable
Disable Kernel Parameter for Accepting Source-Routed Packets on all IPv4 Interfacesmedium
notapplicable
Enable Kernel Parameter to Use Reverse Path Filtering on all IPv4 Interfacesmedium
notapplicable
Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv4 Interfacesmedium
notapplicable
Disable Kernel Parameter for Accepting Source-Routed Packets on IPv4 Interfaces by Defaultmedium
notapplicable
Enable Kernel Parameter to Ignore ICMP Broadcast Echo Requests on IPv4 Interfacesmedium
notapplicable
Network Parameters for Hosts Only
Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfacesmedium
notapplicable
Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces by Defaultmedium
notapplicable
Disable Kernel Parameter for IP Forwarding on IPv4 Interfacesmedium
notapplicable
Uncommon Network Protocols
Disable ATM Supportmedium
notapplicable
Disable CAN Supportmedium
notapplicable
Disable IEEE 1394 (FireWire) Supportmedium
notapplicable
Disable SCTP Supportmedium
notapplicable
Disable TIPC Supportmedium
notapplicable
Wireless Networking
Disable Wireless Through Software Configuration
Disable Bluetooth Kernel Modulemedium
notapplicable
Deactivate Wireless Network Interfacesmedium
notapplicable
Configure Multiple DNS Servers in /etc/resolv.conflow
fail
Ensure System is Not Acting as a Network Sniffermedium
notapplicable
File Permissions and Masks 5x fail
Verify Permissions on Important Files and Directories 3x fail
Verify Permissions on Files within /var/log Directory 2x fail
Verify Group Who Owns /var/log Directorymedium
pass
Verify Group Who Owns /var/log/messages Filemedium
fail
Verify User Who Owns /var/log Directorymedium
pass
Verify User Who Owns /var/log/messages Filemedium
fail
Verify Permissions on /var/log Directorymedium
pass
Verify Permissions on /var/log/messages Filemedium
pass
Verify File Permissions Within Some Important Directories 1x fail
Verify that Shared Library Directories Have Root Group Ownershipmedium
fail
Verify that system commands files are group owned by root medium
pass
Verify that System Executables Have Root Ownershipmedium
pass
Verify that Shared Library Files Have Root Ownershipmedium
pass
Verify that System Executables Have Restrictive Permissionsmedium
pass
Verify that Shared Library Files Have Restrictive Permissionsmedium
pass
Verify the system-wide library files in directories "/lib", "/lib64", "/usr/lib/" and "/usr/lib64" are owned by root.medium
pass
Ensure All World-Writable Directories Are Owned by root usermedium
pass
Verify that All World-Writable Directories Have Sticky Bits Setmedium
pass
Verify Permissions on /etc/audit/auditd.confmedium
pass
Verify Permissions on /etc/audit/rules.d/*.rulesmedium
pass
Ensure All Files Are Owned by a Groupmedium
pass
Ensure All Files Are Owned by a Usermedium
notapplicable
Restrict Dynamic Mounting and Unmounting of Filesystems
Disable the Automountermedium
notapplicable
Disable Mounting of cramfslow
notapplicable
Disable Modprobe Loading of USB Storage Drivermedium
notapplicable
Restrict Partition Mount Options
Add nosuid Option to /bootmedium
notapplicable
Add nodev Option to /dev/shmlow
notapplicable
Add noexec Option to /dev/shmlow
notapplicable
Add nosuid Option to /dev/shmlow
notapplicable
Add noexec Option to /homemedium
notapplicable
Add nosuid Option to /homemedium
notapplicable
Add nodev Option to Non-Root Local Partitionsmedium
notapplicable
Add nodev Option to Removable Media Partitionslow
notapplicable
Add noexec Option to Removable Media Partitionsmedium
notapplicable
Add nosuid Option to Removable Media Partitionsmedium
notapplicable
Add nodev Option to /tmpmedium
notapplicable
Add noexec Option to /tmpmedium
notapplicable
Add nosuid Option to /tmpmedium
notapplicable
Add nodev Option to /var/log/auditmedium
notapplicable
Add noexec Option to /var/log/auditmedium
notapplicable
Add nosuid Option to /var/log/auditmedium
notapplicable
Add nodev Option to /var/logmedium
notapplicable
Add noexec Option to /var/logmedium
notapplicable
Add nosuid Option to /var/logmedium
notapplicable
Add nodev Option to /var/tmpmedium
notapplicable
Add noexec Option to /var/tmpmedium
notapplicable
Add nosuid Option to /var/tmpmedium
notapplicable
Restrict Programs from Dangerous Execution Patterns 2x fail
Disable Core Dumps 2x fail
Disable acquiring, saving, and processing core dumpsmedium
notapplicable
Disable core dump backtracesmedium
fail
Disable storing core dumpmedium
fail
Disable Core Dumps for All Usersmedium
notapplicable
Enable ExecShield
Restrict Exposed Kernel Pointer Addresses Accessmedium
notapplicable
Enable Randomized Layout of Virtual Address Spacemedium
notapplicable
Enable Execute Disable (XD) or No Execute (NX) Support on x86 Systems
Enable NX or XD Support in the BIOSmedium
notapplicable
Memory Poisoning
Enable page allocator poisoningmedium
notapplicable
Enable SLUB/SLAB allocator poisoningmedium
notapplicable
Disable storing core dumpsmedium
notapplicable
Restrict Access to Kernel Message Buffermedium
notapplicable
Disable Kernel Image Loadingmedium
notapplicable
Disallow kernel profiling by unprivileged usersmedium
notapplicable
Disable Access to Network bpf() Syscall From Unprivileged Processesmedium
notapplicable
Restrict usage of ptrace to descendant processesmedium
notapplicable
Harden the operation of the BPF just-in-time compilermedium
notapplicable
Disable the use of user namespaceslow
notapplicable
SELinux
Install policycoreutils Packagehigh
notapplicable
Configure SELinux Policymedium
notapplicable
Ensure SELinux State is Enforcingmedium
notapplicable
Services 3x fail
Base Services
Uninstall Automatic Bug Reporting Tool (abrt)medium
pass
Disable KDump Kernel Crash Analyzer (kdump)medium
notapplicable
Application Whitelisting Daemon
Install fapolicyd Packagemedium
notapplicable
Enable the File Access Policy Servicemedium
notapplicable
FTP Server
Disable vsftpd if Possible
Uninstall vsftpd Packagehigh
pass
Kerberos
Disable Kerberos by removing host keytabmedium
notapplicable
Mail Server Software
Configure SMTP For Mail Clients
Configure System to Forward All Mail For The Root Accountlow
notapplicable
Configure Operating System to Protect Mail Server
Configure Postfix if Necessary
Control Mail Relaying
Prevent Unrestricted Mail Relayingmedium
notapplicable
Uninstall Sendmail Packagemedium
notapplicable
NFS and RPC
Configure NFS Clients
Mount Remote Filesystems with Restrictive Options
Mount Remote Filesystems with nodevmedium
notapplicable
Mount Remote Filesystems with noexecmedium
notapplicable
Mount Remote Filesystems with nosuidmedium
notapplicable
Network Time Protocol
Disable chrony daemon from acting as serverlow
notapplicable
Disable network management of chrony daemonlow
notapplicable
Configure Time Service Maxpoll Intervalmedium
notapplicable
Obsolete Services
Rlogin, Rsh, and Rexec
Uninstall rsh-server Packagehigh
pass
Remove Host-Based Authentication Fileshigh
pass
Remove User Host-Based Authentication Fileshigh
pass
Telnet
Uninstall telnet-server Packagehigh
pass
TFTP Server
Uninstall tftp-server Packagehigh
pass
Ensure tftp Daemon Uses Secure Modehigh
pass
Hardware RNG Entropy Gatherer Daemon
Enable the Hardware RNG Entropy Gatherer Servicemedium
notapplicable
SSH Server
Configure OpenSSH Server if Necessary
Disable Compression Or Set Compression to delayedmedium
notapplicable
Disable SSH Access via Empty Passwordshigh
notapplicable
Disable GSSAPI Authenticationmedium
notapplicable
Disable Kerberos Authenticationmedium
notapplicable
Disable SSH Support for User Known Hostsmedium
notapplicable
Disable X11 Forwardingmedium
notapplicable
Do Not Allow SSH Environment Optionsmedium
notapplicable
Enable Use of Strict Mode Checkingmedium
notapplicable
Enable SSH Warning Bannermedium
notapplicable
Enable SSH Print Last Logmedium
notapplicable
Force frequent session key renegotiationmedium
notapplicable
Set SSH Idle Timeout Intervalmedium
notapplicable
Set SSH Client Alive Count Max to zeromedium
notapplicable
SSH server uses strong entropy to seedmedium
notapplicable
Prevent remote hosts from connecting to the proxy displaymedium
notapplicable
Install the OpenSSH Server Packagemedium
notapplicable
Enable the OpenSSH Servicemedium
notapplicable
Verify Permissions on SSH Server Private *_key Key Filesmedium
notapplicable
Verify Permissions on SSH Server Public *.pub Key Filesmedium
notapplicable
System Security Services Daemon
Certificate certificate status checking in SSSDmedium
notapplicable
Enable Certmap in SSSDmedium
notapplicable
Enable Smartcards in SSSDmedium
notapplicable
Configure SSSD to Expire Offline Credentialsmedium
notapplicable
USBGuard daemon 2x fail
Install usbguard Packagemedium
fail
Enable the USBGuard Servicemedium
notapplicable
Log USBGuard daemon audit events using Linux Auditmedium
fail
Generate USBGuard Policymedium
notapplicable
X Window System 1x fail
Disable X Windows 1x fail
Disable graphical user interfacemedium
fail

Result Details

Install AIDExccdf_org.ssgproject.content_rule_package_aide_installed mediumCCE-80844-4

Install AIDE

Rule IDxccdf_org.ssgproject.content_rule_package_aide_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-80844-4

References:  BP28(R51), 1, 11, 12, 13, 14, 15, 16, 2, 3, 5, 7, 8, 9, 5.10.1.3, APO01.06, BAI01.06, BAI02.01, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS04.07, DSS05.02, DSS05.03, DSS05.05, DSS05.07, DSS06.02, DSS06.06, CCI-002699, CCI-001744, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 4.1, SR 6.2, SR 7.6, 1034, 1288, 1341, 1417, A.11.2.4, A.12.1.2, A.12.2.1, A.12.4.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.14.2.7, A.15.2.1, A.8.2.3, CM-6(a), DE.CM-1, DE.CM-7, PR.DS-1, PR.DS-6, PR.DS-8, PR.IP-1, PR.IP-3, Req-11.5, SRG-OS-000363-GPOS-00150, RHEL-08-010360, SV-230263r627750_rule, 1.4.1

Description

The aide package can be installed with the following command:

$ sudo yum install aide

Rationale

The AIDE package must be installed if it is to be available for integrity checking.

Configure AIDE to Verify the Audit Toolsxccdf_org.ssgproject.content_rule_aide_check_audit_tools mediumCCE-85964-5

Configure AIDE to Verify the Audit Tools

Rule IDxccdf_org.ssgproject.content_rule_aide_check_audit_tools
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-85964-5

References:  CCI-001496, AU-9(3), AU-9(3).1, SRG-OS-000278-GPOS-00108, RHEL-08-030650, SV-230475r627750_rule

Description

The operating system file integrity tool must be configured to protect the integrity of the audit tools.

Rationale

Protecting the integrity of the tools used for auditing purposes is a critical step toward ensuring the integrity of audit information. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Audit tools include but are not limited to vendor-provided and open-source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators. It is not uncommon for attackers to replace the audit tools or inject code into the existing tools to provide the capability to hide or erase system activity from the audit logs. To address this risk, audit tools must be cryptographically signed to provide the capability to identify when the audit tools have been modified, manipulated, or replaced. An example is a checksum hash of the file or files.

Configure Notification of Post-AIDE Scan Detailsxccdf_org.ssgproject.content_rule_aide_scan_notification mediumCCE-82891-3

Configure Notification of Post-AIDE Scan Details

Rule IDxccdf_org.ssgproject.content_rule_aide_scan_notification
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-82891-3

References:  BP28(R51), 1, 11, 12, 13, 15, 16, 2, 3, 5, 7, 8, 9, BAI01.06, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS05.02, DSS05.05, DSS05.07, CCI-001744, CCI-002702, 4.3.4.3.2, 4.3.4.3.3, SR 6.2, SR 7.6, A.12.1.2, A.12.4.1, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.14.2.7, A.15.2.1, CM-6(a), CM-3(5), DE.CM-1, DE.CM-7, PR.IP-1, PR.IP-3, SRG-OS-000363-GPOS-00150, SRG-OS-000447-GPOS-00201, RHEL-08-010360, SV-230263r627750_rule

Description

AIDE should notify appropriate personnel of the details of a scan after the scan has been run. If AIDE has already been configured for periodic execution in /etc/crontab, append the following line to the existing AIDE line:

 | /bin/mail -s "$(hostname) - AIDE Integrity Check" root@localhost
Otherwise, add the following line to /etc/crontab:
05 4 * * * root /usr/sbin/aide --check | /bin/mail -s "$(hostname) - AIDE Integrity Check" root@localhost
AIDE can be executed periodically through other means; this is merely one example.

Rationale

Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the operating system. Changes to operating system configurations can have unintended side effects, some of which may be relevant to security.

Detecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the operating system. The operating system's Information Management Officer (IMO)/Information System Security Officer (ISSO) and System Administrators (SAs) must be notified via email and/or monitoring system trap when there is an unauthorized modification of a configuration item.

Configure AIDE to Verify Access Control Lists (ACLs)xccdf_org.ssgproject.content_rule_aide_verify_acls lowCCE-84220-3

Configure AIDE to Verify Access Control Lists (ACLs)

Rule IDxccdf_org.ssgproject.content_rule_aide_verify_acls
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-84220-3

References:  BP28(R51), 2, 3, APO01.06, BAI03.05, BAI06.01, DSS06.02, CCI-000366, 4.3.4.4.4, SR 3.1, SR 3.3, SR 3.4, SR 3.8, A.11.2.4, A.12.2.1, A.12.5.1, A.14.1.2, A.14.1.3, A.14.2.4, SI-7, SI-7(1), CM-6(a), PR.DS-6, PR.DS-8, SRG-OS-000480-GPOS-00227, RHEL-08-040310, SV-230552r627750_rule

Description

By default, the acl option is added to the FIPSR ruleset in AIDE. If using a custom ruleset or the acl option is missing, add acl to the appropriate ruleset. For example, add acl to the following line in /etc/aide.conf:

FIPSR = p+i+n+u+g+s+m+c+acl+selinux+xattrs+sha256
AIDE rules can be configured in multiple ways; this is merely one example that is already configured by default. The remediation provided with this rule adds acl to all rule sets available in /etc/aide.conf

Rationale

ACLs can provide permissions beyond those permitted through the file mode and must be verified by the file integrity tools.

Configure AIDE to Verify Extended Attributesxccdf_org.ssgproject.content_rule_aide_verify_ext_attributes lowCCE-83733-6

Configure AIDE to Verify Extended Attributes

Rule IDxccdf_org.ssgproject.content_rule_aide_verify_ext_attributes
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-83733-6

References:  BP28(R51), 2, 3, APO01.06, BAI03.05, BAI06.01, DSS06.02, CCI-000366, 4.3.4.4.4, SR 3.1, SR 3.3, SR 3.4, SR 3.8, A.11.2.4, A.12.2.1, A.12.5.1, A.14.1.2, A.14.1.3, A.14.2.4, SI-7, SI-7(1), CM-6(a), PR.DS-6, PR.DS-8, SRG-OS-000480-GPOS-00227, RHEL-08-040300, SV-230551r627750_rule

Description

By default, the xattrs option is added to the FIPSR ruleset in AIDE. If using a custom ruleset or the xattrs option is missing, add xattrs to the appropriate ruleset. For example, add xattrs to the following line in /etc/aide.conf:

FIPSR = p+i+n+u+g+s+m+c+acl+selinux+xattrs+sha256
AIDE rules can be configured in multiple ways; this is merely one example that is already configured by default. The remediation provided with this rule adds xattrs to all rule sets available in /etc/aide.conf

Rationale

Extended attributes in file systems are used to contain arbitrary data and file metadata with security implications.

Enable Dracut FIPS Modulexccdf_org.ssgproject.content_rule_enable_dracut_fips_module mediumCCE-82155-3

Enable Dracut FIPS Module

Rule IDxccdf_org.ssgproject.content_rule_enable_dracut_fips_module
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-82155-3

References:  CCI-000068, CCI-000803, CCI-002450, 1446, CIP-003-8 R4.2, CIP-007-3 R5.1, SC-12(2), SC-12(3), IA-7, SC-13, CM-6(a), SC-12, SRG-OS-000478-GPOS-00223, SRG-OS-000120-VMM-000600, SRG-OS-000478-VMM-001980, SRG-OS-000396-VMM-001590, RHEL-08-010020, SV-230223r792855_rule

Description

To enable FIPS mode, run the following command:

fips-mode-setup --enable
To enable FIPS, the system requires that the fips module is added in dracut configuration. Check if /etc/dracut.conf.d/40-fips.conf contain add_dracutmodules+=" fips "

Rationale

Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The operating system must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.

Warnings
warning  The system needs to be rebooted for these changes to take effect.
warning  System Crypto Modules must be provided by a vendor that undergoes FIPS-140 certifications. FIPS-140 is applicable to all Federal agencies that use cryptographic-based security systems to protect sensitive information in computer and telecommunication systems (including voice systems) as defined in Section 5131 of the Information Technology Management Reform Act of 1996, Public Law 104-106. This standard shall be used in designing and implementing cryptographic modules that Federal departments and agencies operate or are operated for them under contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf To meet this, the system has to have cryptographic software provided by a vendor that has undergone this certification. This means providing documentation, test results, design information, and independent third party review by an accredited lab. While open source software is capable of meeting this, it does not meet FIPS-140 unless the vendor submits to this process.
Enable FIPS Modexccdf_org.ssgproject.content_rule_enable_fips_mode highCCE-80942-6

Enable FIPS Mode

Rule IDxccdf_org.ssgproject.content_rule_enable_fips_mode
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-80942-6

References:  CCI-000068, CCI-000803, CCI-002450, 1446, CIP-003-8 R4.2, CIP-007-3 R5.1, SC-12(2), SC-12(3), IA-7, SC-13, CM-6(a), SC-12, FCS_COP.1(1), FCS_COP.1(2), FCS_COP.1(3), FCS_COP.1(4), FCS_CKM.1, FCS_CKM.2, FCS_TLSC_EXT.1, SRG-OS-000478-GPOS-00223, SRG-OS-000396-GPOS-00176, SRG-OS-000120-VMM-000600, SRG-OS-000478-VMM-001980, SRG-OS-000396-VMM-001590, RHEL-08-010020, SV-230223r792855_rule

Description

To enable FIPS mode, run the following command:

fips-mode-setup --enable

The fips-mode-setup command will configure the system in FIPS mode by automatically configuring the following:
  • Setting the kernel FIPS mode flag (/proc/sys/crypto/fips_enabled) to 1
  • Creating /etc/system-fips
  • Setting the system crypto policy in /etc/crypto-policies/config to FIPS
  • Loading the Dracut fips module
This rule also ensures that the system policy is set to FIPS. Furthermore, the system running in FIPS mode should be FIPS certified by NIST.

Rationale

Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The operating system must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.

Warnings
warning  The system needs to be rebooted for these changes to take effect.
warning  System Crypto Modules must be provided by a vendor that undergoes FIPS-140 certifications. FIPS-140 is applicable to all Federal agencies that use cryptographic-based security systems to protect sensitive information in computer and telecommunication systems (including voice systems) as defined in Section 5131 of the Information Technology Management Reform Act of 1996, Public Law 104-106. This standard shall be used in designing and implementing cryptographic modules that Federal departments and agencies operate or are operated for them under contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf To meet this, the system has to have cryptographic software provided by a vendor that has undergone this certification. This means providing documentation, test results, design information, and independent third party review by an accredited lab. While open source software is capable of meeting this, it does not meet FIPS-140 unless the vendor submits to this process.
Set kernel parameter 'crypto.fips_enabled' to 1xccdf_org.ssgproject.content_rule_sysctl_crypto_fips_enabled highCCE-84027-2

Set kernel parameter 'crypto.fips_enabled' to 1

Rule IDxccdf_org.ssgproject.content_rule_sysctl_crypto_fips_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-84027-2

References:  CCI-000068, CCI-000803, CCI-002450, CIP-003-8 R4.2, CIP-007-3 R5.1, SC-12(2), SC-12(3), IA-7, SC-13, CM-6(a), SC-12, SRG-OS-000033-GPOS-00014, SRG-OS-000125-GPOS-00065, SRG-OS-000396-GPOS-00176, SRG-OS-000423-GPOS-00187, SRG-OS-000478-GPOS-00223, SRG-OS-000120-VMM-000600, SRG-OS-000478-VMM-001980, SRG-OS-000396-VMM-001590, RHEL-08-010020, SV-230223r792855_rule

Description

System running in FIPS mode is indicated by kernel parameter 'crypto.fips_enabled'. This parameter should be set to 1 in FIPS mode. To enable FIPS mode, run the following command:

fips-mode-setup --enable

Rationale

Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The operating system must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.

Warnings
warning  The system needs to be rebooted for these changes to take effect.
warning  System Crypto Modules must be provided by a vendor that undergoes FIPS-140 certifications. FIPS-140 is applicable to all Federal agencies that use cryptographic-based security systems to protect sensitive information in computer and telecommunication systems (including voice systems) as defined in Section 5131 of the Information Technology Management Reform Act of 1996, Public Law 104-106. This standard shall be used in designing and implementing cryptographic modules that Federal departments and agencies operate or are operated for them under contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf To meet this, the system has to have cryptographic software provided by a vendor that has undergone this certification. This means providing documentation, test results, design information, and independent third party review by an accredited lab. While open source software is capable of meeting this, it does not meet FIPS-140 unless the vendor submits to this process.
Configure BIND to use System Crypto Policyxccdf_org.ssgproject.content_rule_configure_bind_crypto_policy mediumCCE-80934-3

Configure BIND to use System Crypto Policy

Rule IDxccdf_org.ssgproject.content_rule_configure_bind_crypto_policy
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_bind_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-80934-3

References:  CIP-003-8 R4.2, CIP-007-3 R5.1, SC-13, SC-12(2), SC-12(3), SRG-OS-000423-GPOS-00187, SRG-OS-000426-GPOS-00190, RHEL-08-010020, SV-230223r792855_rule

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. BIND is supported by crypto policy, but the BIND configuration may be set up to ignore it. To check that Crypto Policies settings are configured correctly, ensure that the /etc/named.conf includes the appropriate configuration: In the options section of /etc/named.conf, make sure that the following line is not commented out or superseded by later includes: include "/etc/crypto-policies/back-ends/bind.config";

Rationale

Overriding the system crypto policy makes the behavior of the BIND service violate expectations, and makes system configuration more fragmented.

OVAL test results details

package bind is removed  oval:ssg-test_package_bind_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_bind_removed:obj:1 of type rpminfo_object
Name
bind

Check that the configuration includes the policy config file.  oval:ssg-test_configure_bind_crypto_policy:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_configure_bind_crypto_policy:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/named.conf^\s*include\s+"/etc/crypto-policies/back-ends/bind.config"\s*;\s*$1
Configure System Cryptography Policyxccdf_org.ssgproject.content_rule_configure_crypto_policy highCCE-80935-0

Configure System Cryptography Policy

Rule IDxccdf_org.ssgproject.content_rule_configure_crypto_policy
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_crypto_policy:def:1
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-80935-0

References:  164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.312(e)(1), 164.312(e)(2)(ii), 1446, CIP-003-8 R4.2, CIP-007-3 R5.1, CIP-007-3 R7.1, AC-17(a), AC-17(2), CM-6(a), MA-4(6), SC-13, SC-12(2), SC-12(3), FCS_COP.1(1), FCS_COP.1(2), FCS_COP.1(3), FCS_COP.1(4), FCS_CKM.1, FCS_CKM.2, FCS_TLSC_EXT.1, SRG-OS-000396-GPOS-00176, SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174, RHEL-08-010020, SV-230223r792855_rule, 1.10, 1.11

Description

To configure the system cryptography policy to use ciphers only from the FIPS policy, run the following command:

$ sudo update-crypto-policies --set FIPS
The rule checks if settings for selected crypto policy are configured as expected. Configuration files in the /etc/crypto-policies/back-ends are either symlinks to correct files provided by Crypto-policies package or they are regular files in case crypto policy customizations are applied. Crypto policies may be customized by crypto policy modules, in which case it is delimited from the base policy using a colon.

Rationale

Centralized cryptographic policies simplify applying secure ciphers across an operating system and the applications that run on that operating system. Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data.

Warnings
warning  The system needs to be rebooted for these changes to take effect.
warning  System Crypto Modules must be provided by a vendor that undergoes FIPS-140 certifications. FIPS-140 is applicable to all Federal agencies that use cryptographic-based security systems to protect sensitive information in computer and telecommunication systems (including voice systems) as defined in Section 5131 of the Information Technology Management Reform Act of 1996, Public Law 104-106. This standard shall be used in designing and implementing cryptographic modules that Federal departments and agencies operate or are operated for them under contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf To meet this, the system has to have cryptographic software provided by a vendor that has undergone this certification. This means providing documentation, test results, design information, and independent third party review by an accredited lab. While open source software is capable of meeting this, it does not meet FIPS-140 unless the vendor submits to this process.



var_system_crypto_policy='FIPS'


stderr_of_call=$(update-crypto-policies --set ${var_system_crypto_policy} 2>&1 > /dev/null)
rc=$?

if test "$rc" = 127; then
	echo "$stderr_of_call" >&2
	echo "Make sure that the script is installed on the remediated system." >&2
	echo "See output of the 'dnf provides update-crypto-policies' command" >&2
	echo "to see what package to (re)install" >&2

	false  # end with an error code
elif test "$rc" != 0; then
	echo "Error invoking the update-crypto-policies script: $stderr_of_call" >&2
	false  # end with an error code
fi


Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_system_crypto_policy # promote to variable
  set_fact:
    var_system_crypto_policy: !!str FIPS
  tags:
    - always

- name: Configure System Cryptography Policy
  lineinfile:
    path: /etc/crypto-policies/config
    regexp: ^(?!#)(\S+)$
    line: '{{ var_system_crypto_policy }}'
    create: true
  tags:
    - CCE-80935-0
    - DISA-STIG-RHEL-08-010020
    - NIST-800-53-AC-17(2)
    - NIST-800-53-AC-17(a)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-MA-4(6)
    - NIST-800-53-SC-12(2)
    - NIST-800-53-SC-12(3)
    - NIST-800-53-SC-13
    - configure_crypto_policy
    - high_severity
    - low_complexity
    - low_disruption
    - no_reboot_needed
    - restrict_strategy

- name: Verify that Crypto Policy is Set (runtime)
  command: /usr/bin/update-crypto-policies --set {{ var_system_crypto_policy }}
  tags:
    - CCE-80935-0
    - DISA-STIG-RHEL-08-010020
    - NIST-800-53-AC-17(2)
    - NIST-800-53-AC-17(a)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-MA-4(6)
    - NIST-800-53-SC-12(2)
    - NIST-800-53-SC-12(3)
    - NIST-800-53-SC-13
    - configure_crypto_policy
    - high_severity
    - low_complexity
    - low_disruption
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

check for crypto policy correctly configured in /etc/crypto-policies/config  oval:ssg-test_configure_crypto_policy:tst:1  false

Following items have been found on the system:
PathContent
/etc/crypto-policies/configFIPS:OSPP

check for crypto policy correctly configured in /etc/crypto-policies/state/current  oval:ssg-test_configure_crypto_policy_current:tst:1  false

Following items have been found on the system:
PathContent
/etc/crypto-policies/state/currentFIPS:OSPP

Check if update-crypto-policies has been run  oval:ssg-test_crypto_policies_updated:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-variable_crypto_policies_config_file_timestamp:var:11642605173

Check if /etc/crypto-policies/back-ends/nss.config exists  oval:ssg-test_crypto_policy_nss_config:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/crypto-policies/back-ends/nss.configregular00351rw-r--r-- 
Configure GnuTLS library to use DoD-approved TLS Encryptionxccdf_org.ssgproject.content_rule_configure_gnutls_tls_crypto_policy mediumCCE-84254-2

Configure GnuTLS library to use DoD-approved TLS Encryption

Rule IDxccdf_org.ssgproject.content_rule_configure_gnutls_tls_crypto_policy
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_gnutls_tls_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-84254-2

References:  CCI-001453, AC-17(2), SRG-OS-000250-GPOS-00093, SRG-OS-000423-GPOS-00187, RHEL-08-010295, SV-230256r792859_rule

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. GnuTLS is supported by system crypto policy, but the GnuTLS configuration may be set up to ignore it. To check that Crypto Policies settings are configured correctly, ensure that /etc/crypto-policies/back-ends/gnutls.config contains the following line and is not commented out: +VERS-ALL:-VERS-DTLS0.9:-VERS-SSL3.0:-VERS-TLS1.0:-VERS-TLS1.1:-VERS-DTLS1.0

Rationale

Overriding the system crypto policy makes the behavior of the GnuTLS library violate expectations, and makes system configuration more fragmented.



Complexity:low
Disruption:low
Reboot:true
Strategy:restrict

CONF_FILE=/etc/crypto-policies/back-ends/gnutls.config
correct_value='+VERS-ALL:-VERS-DTLS0.9:-VERS-SSL3.0:-VERS-TLS1.0:-VERS-TLS1.1:-VERS-DTLS1.0'

grep -q ${correct_value} ${CONF_FILE}

if [[ $? -ne 0 ]]; then
    # We need to get the existing value, using PCRE to maintain same regex
    existing_value=$(grep -Po '(\+VERS-ALL(?::-VERS-[A-Z]+\d\.\d)+)' ${CONF_FILE})

    if [[ ! -z ${existing_value} ]]; then
        # replace existing_value with correct_value
        sed -i "s/${existing_value}/${correct_value}/g" ${CONF_FILE}
    else
        # ***NOTE*** #
        # This probably means this file is not here or it's been modified
        # unintentionally.
        # ********** #
        # echo correct_value to end
        echo ${correct_value} >> ${CONF_FILE}
    fi
fi


Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: 'Configure GnuTLS library to use DoD-approved TLS Encryption: set_fact'
  set_fact:
    path: /etc/crypto-policies/back-ends/gnutls.config
    correct_value: +VERS-ALL:-VERS-DTLS0.9:-VERS-SSL3.0:-VERS-TLS1.0:-VERS-TLS1.1:-VERS-DTLS1.0
    lineinfile_reg: \+VERS-ALL:-VERS-DTLS0\.9:-VERS-SSL3\.0:-VERS-TLS1\.0:-VERS-TLS1\.1:-VERS-DTLS1\.0
  tags:
    - CCE-84254-2
    - DISA-STIG-RHEL-08-010295
    - NIST-800-53-AC-17(2)
    - configure_gnutls_tls_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: 'Configure GnuTLS library to use DoD-approved TLS Encryption: stat'
  stat:
    path: '{{ path }}'
    follow: true
  register: gnutls_file
  tags:
    - CCE-84254-2
    - DISA-STIG-RHEL-08-010295
    - NIST-800-53-AC-17(2)
    - configure_gnutls_tls_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: 'Configure GnuTLS library to use DoD-approved TLS Encryption: Add'
  lineinfile:
    path: '{{ path }}'
    regexp: '{{ lineinfile_reg }}'
    line: '{{ correct_value }}'
    create: true
  when: not gnutls_file.stat.exists or gnutls_file.stat.size <= correct_value|length
  tags:
    - CCE-84254-2
    - DISA-STIG-RHEL-08-010295
    - NIST-800-53-AC-17(2)
    - configure_gnutls_tls_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Configure GnuTLS library to use DoD-approved TLS Encryption
  block:

    - name: 'Configure GnuTLS library to use DoD-approved TLS Encryption: Existing
        value check'
      lineinfile:
        path: '{{ path }}'
        create: false
        regexp: '{{ lineinfile_reg }}'
        state: absent
      check_mode: true
      changed_when: false
      register: gnutls

    - name: 'Configure GnuTLS library to use DoD-approved TLS Encryption: Update'
      replace:
        path: '{{ path }}'
        regexp: (\+VERS-ALL(?::-VERS-[A-Z]+\d\.\d)+)
        replace: '{{ correct_value }}'
      when: gnutls.found is defined and gnutls.found != 1
  when: gnutls_file.stat.exists and gnutls_file.stat.size > correct_value|length
  tags:
    - CCE-84254-2
    - DISA-STIG-RHEL-08-010295
    - NIST-800-53-AC-17(2)
    - configure_gnutls_tls_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
OVAL test results details

tests the presence of '+VERS-ALL:-VERS-DTLS0.9:-VERS-SSL3.0:-VERS-TLS1.0:-VERS-TLS1.1:-VERS-DTLS1.0' setting in the /etc/crypto-policies/back-ends/gnutls.config file  oval:ssg-test_configure_gnutls_tls_crypto_policy:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_configure_gnutls_tls_crypto_policy:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/crypto-policies/back-ends/gnutls.config\+VERS-ALL:-VERS-DTLS0\.9:-VERS-SSL3\.0:-VERS-TLS1\.0:-VERS-TLS1\.1:-VERS-DTLS1\.01
Configure Kerberos to use System Crypto Policyxccdf_org.ssgproject.content_rule_configure_kerberos_crypto_policy mediumCCE-80936-8

Configure Kerberos to use System Crypto Policy

Rule IDxccdf_org.ssgproject.content_rule_configure_kerberos_crypto_policy
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_kerberos_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-80936-8

References:  0418, 1055, 1402, CIP-003-8 R4.2, CIP-007-3 R5.1, SC-13, SC-12(2), SC-12(3), SRG-OS-000120-GPOS-00061, RHEL-08-010020, SV-230223r792855_rule

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. Kerberos is supported by crypto policy, but it's configuration may be set up to ignore it. To check that Crypto Policies settings for Kerberos are configured correctly, examine that there is a symlink at /etc/krb5.conf.d/crypto-policies targeting /etc/cypto-policies/back-ends/krb5.config. If the symlink exists, kerberos is configured to use the system-wide crypto policy settings.

Rationale

Overriding the system crypto policy makes the behavior of Kerberos violate expectations, and makes system configuration more fragmented.

OVAL test results details

Check if kerberos configuration symlink and crypto policy kerberos backend symlink point to same file  oval:ssg-test_configure_kerberos_crypto_policy_symlink:tst:1  error

Following items have been found on the system:
Var refValue
oval:ssg-var_symlink_kerberos_crypto_policy_configuration:var:1/etc/crypto-policies/back-ends/krb5.config

Check if kerberos configuration symlink links to the crypto-policy backend file  oval:ssg-test_configure_kerberos_crypto_policy_nosymlink:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-var_symlink_kerberos_crypto_policy_configuration:var:1/etc/crypto-policies/back-ends/krb5.config
Configure Libreswan to use System Crypto Policyxccdf_org.ssgproject.content_rule_configure_libreswan_crypto_policy mediumCCE-80937-6

Configure Libreswan to use System Crypto Policy

Rule IDxccdf_org.ssgproject.content_rule_configure_libreswan_crypto_policy
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_libreswan_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-80937-6

References:  CIP-003-8 R4.2, CIP-007-3 R5.1, CM-6(a), MA-4(6), SC-13, SC-12(2), SC-12(3), FCS_IPSEC_EXT.1.4, FCS_IPSEC_EXT.1.6, SRG-OS-000033-GPOS-00014, RHEL-08-010020, SV-230223r792855_rule

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. Libreswan is supported by system crypto policy, but the Libreswan configuration may be set up to ignore it. To check that Crypto Policies settings are configured correctly, ensure that the /etc/ipsec.conf includes the appropriate configuration file. In /etc/ipsec.conf, make sure that the following line is not commented out or superseded by later includes: include /etc/crypto-policies/back-ends/libreswan.config

Rationale

Overriding the system crypto policy makes the behavior of the Libreswan service violate expectations, and makes system configuration more fragmented.

OVAL test results details

package libreswan is installed  oval:ssg-test_package_libreswan_installed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_libreswan_installed:obj:1 of type rpminfo_object
Name
libreswan

Check that the libreswan configuration includes the crypto policy config file  oval:ssg-test_configure_libreswan_crypto_policy:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_configure_libreswan_crypto_policy:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/ipsec.conf^\s*include\s+/etc/crypto-policies/back-ends/libreswan.config\s*(?:#.*)?$1
Configure OpenSSL library to use System Crypto Policyxccdf_org.ssgproject.content_rule_configure_openssl_crypto_policy mediumCCE-80938-4

Configure OpenSSL library to use System Crypto Policy

Rule IDxccdf_org.ssgproject.content_rule_configure_openssl_crypto_policy
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_openssl_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-80938-4

References:  CCI-001453, CIP-003-8 R4.2, CIP-007-3 R5.1, CIP-007-3 R7.1, AC-17(a), AC-17(2), CM-6(a), MA-4(6), SC-13, SC-12(2), SC-12(3), SRG-OS-000250-GPOS-00093, RHEL-08-010293, SV-230254r627750_rule

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. OpenSSL is supported by crypto policy, but the OpenSSL configuration may be set up to ignore it. To check that Crypto Policies settings are configured correctly, you have to examine the OpenSSL config file available under /etc/pki/tls/openssl.cnf. This file has the ini format, and it enables crypto policy support if there is a [ crypto_policy ] section that contains the .include /etc/crypto-policies/back-ends/opensslcnf.config directive.

Rationale

Overriding the system crypto policy makes the behavior of the Java runtime violates expectations, and makes system configuration more fragmented.

OVAL test results details

Check that the configuration mandates usage of system-wide crypto policies.  oval:ssg-test_configure_openssl_crypto_policy:tst:1  true

Following items have been found on the system:
PathContent
/etc/pki/tls/openssl.cnf [ crypto_policy ] .include /etc/crypto-policies/back-ends/opensslcnf.config
Configure OpenSSL library to use TLS Encryptionxccdf_org.ssgproject.content_rule_configure_openssl_tls_crypto_policy mediumCCE-84255-9

Configure OpenSSL library to use TLS Encryption

Rule IDxccdf_org.ssgproject.content_rule_configure_openssl_tls_crypto_policy
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_openssl_tls_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-84255-9

References:  CCI-001453, AC-17(2), SRG-OS-000250-GPOS-00093, RHEL-08-010294, SV-230255r627750_rule

Description

Crypto Policies are means of enforcing certain cryptographic settings for selected applications including OpenSSL. OpenSSL is by default configured to modify its configuration based on currently configured Crypto Policy. Editing the Crypto Policy back-end is not recommended. Check the crypto-policies(7) man page and choose a policy that configures TLS protocol to version 1.2 or higher, for example DEFAULT, FUTURE or FIPS policy. Or create and apply a custom policy that restricts minimum TLS version to 1.2.

Rationale

Without cryptographic integrity protections, information can be altered by unauthorized users without detection.

Warnings
warning  This rule doesn't come with a remediation, automatically changing the crypto-policies may be too disruptive. Ensure the variable xccdf_org.ssgproject.content_value_var_system_crypto_policy is set to a Crypto Policy that satisfies OpenSSL minimum TLS protocol version 1.2. Custom policies may be applied too.
OVAL test results details

tests the value of MinProtocol setting in the /etc/crypto-policies/back-ends/opensslcnf.config file  oval:ssg-test_configure_openssl_tls_crypto_policy:tst:1  true

Following items have been found on the system:
PathContent
/etc/crypto-policies/back-ends/opensslcnf.configCipherString = @SECLEVEL=2:kEECDH:kEDH:kPSK:kDHEPSK:kECDHEPSK:-kRSA:-aDSS:-CHACHA20-POLY1305:-3DES:!DES:!RC4:!RC2:!IDEA:-SEED:!eNULL:!aNULL:-AESCCM:-SHA1:!MD5:-SHA384:-CAMELLIA:-ARIA:-AESCCM8 Ciphersuites = TLS_AES_256_GCM_SHA384:TLS_AES_128_GCM_SHA256 TLS.MinProtocol = TLSv1.2
Configure SSH to use System Crypto Policyxccdf_org.ssgproject.content_rule_configure_ssh_crypto_policy mediumCCE-80939-2

Configure SSH to use System Crypto Policy

Rule IDxccdf_org.ssgproject.content_rule_configure_ssh_crypto_policy
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_ssh_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-80939-2

References:  164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.312(e)(1), 164.312(e)(2)(ii), CIP-003-8 R4.2, CIP-007-3 R5.1, CIP-007-3 R7.1, AC-17(a), AC-17(2), CM-6(a), MA-4(6), SC-13, SRG-OS-000250-GPOS-00093, RHEL-08-010020, SV-230223r792855_rule, 5.2.20

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. SSH is supported by crypto policy, but the SSH configuration may be set up to ignore it. To check that Crypto Policies settings are configured correctly, ensure that the CRYPTO_POLICY variable is either commented or not set at all in the /etc/sysconfig/sshd.

Rationale

Overriding the system crypto policy makes the behavior of the SSH service violate expectations, and makes system configuration more fragmented.

OVAL test results details

Check that the SSH configuration mandates usage of system-wide crypto policies.  oval:ssg-test_configure_ssh_crypto_policy:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_configure_ssh_crypto_policy:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysconfig/sshd^\s*CRYPTO_POLICY\s*=.*$1
Configure SSH Client to Use FIPS 140-2 Validated Ciphers: openssh.configxccdf_org.ssgproject.content_rule_harden_sshd_ciphers_openssh_conf_crypto_policy mediumCCE-85902-5

Configure SSH Client to Use FIPS 140-2 Validated Ciphers: openssh.config

Rule IDxccdf_org.ssgproject.content_rule_harden_sshd_ciphers_openssh_conf_crypto_policy
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-harden_sshd_ciphers_openssh_conf_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-85902-5

References:  CCI-001453, AC-17(2), SRG-OS-000250-GPOS-00093, RHEL-08-010020, SV-230223r792855_rule

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. OpenSSH is supported by system crypto policy, but the OpenSSH configuration may be set up incorrectly. To check that Crypto Policies settings for ciphers are configured correctly, ensure that /etc/crypto-policies/back-ends/openssh.config contains the following line and is not commented out:

Ciphers aes256-ctr,aes192-ctr,aes128-ctr

Rationale

Overriding the system crypto policy makes the behavior of the OpenSSH client violate expectations, and makes system configuration more fragmented. By specifying a cipher list with the order of ciphers being in a “strongest to weakest” orientation, the system will automatically attempt to use the strongest cipher for securing SSH connections.

Warnings
warning  The system needs to be rebooted for these changes to take effect.
warning  System Crypto Modules must be provided by a vendor that undergoes FIPS-140 certifications. FIPS-140 is applicable to all Federal agencies that use cryptographic-based security systems to protect sensitive information in computer and telecommunication systems (including voice systems) as defined in Section 5131 of the Information Technology Management Reform Act of 1996, Public Law 104-106. This standard shall be used in designing and implementing cryptographic modules that Federal departments and agencies operate or are operated for them under contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf To meet this, the system has to have cryptographic software provided by a vendor that has undergone this certification. This means providing documentation, test results, design information, and independent third party review by an accredited lab. While open source software is capable of meeting this, it does not meet FIPS-140 unless the vendor submits to this process.



sshd_approved_ciphers='aes256-ctr,aes192-ctr,aes128-ctr'


if [ -e "/etc/crypto-policies/back-ends/openssh.config" ] ; then
    
    LC_ALL=C sed -i "/^.*Ciphers\s\+/d" "/etc/crypto-policies/back-ends/openssh.config"
else
    touch "/etc/crypto-policies/back-ends/openssh.config"
fi
# make sure file has newline at the end
sed -i -e '$a\' "/etc/crypto-policies/back-ends/openssh.config"

cp "/etc/crypto-policies/back-ends/openssh.config" "/etc/crypto-policies/back-ends/openssh.config.bak"
# Insert at the end of the file
printf '%s\n' "Ciphers ${sshd_approved_ciphers}" >> "/etc/crypto-policies/back-ends/openssh.config"
# Clean up after ourselves.
rm "/etc/crypto-policies/back-ends/openssh.config.bak"


Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: XCCDF Value sshd_approved_ciphers # promote to variable
  set_fact:
    sshd_approved_ciphers: !!str aes256-ctr,aes192-ctr,aes128-ctr
  tags:
    - always

- name: 'Configure SSH Daemon to Use FIPS 140-2 Validated Ciphers: openssh.config'
  block:

    - name: Check for duplicate values
      lineinfile:
        path: /etc/crypto-policies/back-ends/openssh.config
        create: false
        regexp: ^.*Ciphers\s+
        state: absent
      check_mode: true
      changed_when: false
      register: dupes

    - name: Deduplicate values from /etc/crypto-policies/back-ends/openssh.config
      lineinfile:
        path: /etc/crypto-policies/back-ends/openssh.config
        create: false
        regexp: ^.*Ciphers\s+
        state: absent
      when: dupes.found is defined and dupes.found > 1

    - name: Insert correct line to /etc/crypto-policies/back-ends/openssh.config
      lineinfile:
        path: /etc/crypto-policies/back-ends/openssh.config
        create: true
        regexp: ^.*Ciphers\s+
        line: Ciphers {{ sshd_approved_ciphers }}
        state: present
  tags:
    - CCE-85902-5
    - DISA-STIG-RHEL-08-010020
    - NIST-800-53-AC-17(2)
    - harden_sshd_ciphers_openssh_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
OVAL test results details

test the value of Ciphers setting in the /etc/crypto-policies/back-ends/openssh.config file  oval:ssg-test_harden_sshd_ciphers_openssh_conf_crypto_policy:tst:1  false

Following items have been found on the system:
PathContent
/etc/crypto-policies/back-ends/openssh.configCiphers aes256-gcm@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc
Configure SSH Server to Use FIPS 140-2 Validated Ciphers: opensshserver.configxccdf_org.ssgproject.content_rule_harden_sshd_ciphers_opensshserver_conf_crypto_policy mediumCCE-85897-7

Configure SSH Server to Use FIPS 140-2 Validated Ciphers: opensshserver.config

Rule IDxccdf_org.ssgproject.content_rule_harden_sshd_ciphers_opensshserver_conf_crypto_policy
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-harden_sshd_ciphers_opensshserver_conf_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-85897-7

References:  CCI-001453, AC-17(2), SRG-OS-000250-GPOS-00093, RHEL-08-010291, SV-230252r743940_rule

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. OpenSSH is supported by system crypto policy, but the OpenSSH configuration may be set up incorrectly. To check that Crypto Policies settings for ciphers are configured correctly, ensure that /etc/crypto-policies/back-ends/opensshserver.config contains the following text and is not commented out:

-oCiphers=aes256-ctr,aes192-ctr,aes128-ctr

Rationale

Overriding the system crypto policy makes the behavior of the OpenSSH server violate expectations, and makes system configuration more fragmented. By specifying a cipher list with the order of ciphers being in a “strongest to weakest” orientation, the system will automatically attempt to use the strongest cipher for securing SSH connections.

Warnings
warning  The system needs to be rebooted for these changes to take effect.
warning  System Crypto Modules must be provided by a vendor that undergoes FIPS-140 certifications. FIPS-140 is applicable to all Federal agencies that use cryptographic-based security systems to protect sensitive information in computer and telecommunication systems (including voice systems) as defined in Section 5131 of the Information Technology Management Reform Act of 1996, Public Law 104-106. This standard shall be used in designing and implementing cryptographic modules that Federal departments and agencies operate or are operated for them under contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf To meet this, the system has to have cryptographic software provided by a vendor that has undergone this certification. This means providing documentation, test results, design information, and independent third party review by an accredited lab. While open source software is capable of meeting this, it does not meet FIPS-140 unless the vendor submits to this process.



sshd_approved_ciphers='aes256-ctr,aes192-ctr,aes128-ctr'


CONF_FILE=/etc/crypto-policies/back-ends/opensshserver.config
correct_value="-oCiphers=${sshd_approved_ciphers}"

# Test if file exists
test -f ${CONF_FILE} || touch ${CONF_FILE}

# Ensure CRYPTO_POLICY is not commented out
sed -i 's/#CRYPTO_POLICY=/CRYPTO_POLICY=/' ${CONF_FILE}

grep -q "'${correct_value}'" ${CONF_FILE}

if [[ $? -ne 0 ]]; then
    # We need to get the existing value, using PCRE to maintain same regex
    existing_value=$(grep -Po '(-oCiphers=\S+)' ${CONF_FILE})

    if [[ ! -z ${existing_value} ]]; then
        # replace existing_value with correct_value
        sed -i "s/${existing_value}/${correct_value}/g" ${CONF_FILE}
    else
        # ***NOTE*** #
        # This probably means this file is not here or it's been modified
        # unintentionally.
        # ********** #
        # echo correct_value to end
        echo "CRYPTO_POLICY='${correct_value}'" >> ${CONF_FILE}
    fi
fi


Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: XCCDF Value sshd_approved_ciphers # promote to variable
  set_fact:
    sshd_approved_ciphers: !!str aes256-ctr,aes192-ctr,aes128-ctr
  tags:
    - always

- name: 'Configure SSH Server to Use FIPS 140-2 Validated Ciphers: opensshserver.config:
    Set facts'
  set_fact:
    path: /etc/crypto-policies/back-ends/opensshserver.config
    correct_value: -oCiphers={{ sshd_approved_ciphers }}
  tags:
    - CCE-85897-7
    - DISA-STIG-RHEL-08-010291
    - NIST-800-53-AC-17(2)
    - harden_sshd_ciphers_opensshserver_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: 'Configure SSH Server to Use FIPS 140-2 Validated Ciphers: opensshserver.config:
    Stat'
  stat:
    path: '{{ path }}'
    follow: true
  register: opensshserver_file
  tags:
    - CCE-85897-7
    - DISA-STIG-RHEL-08-010291
    - NIST-800-53-AC-17(2)
    - harden_sshd_ciphers_opensshserver_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: 'Configure SSH Server to Use FIPS 140-2 Validated Ciphers: opensshserver.config:
    Create'
  lineinfile:
    path: '{{ path }}'
    line: CRYPTO_POLICY='{{ correct_value }}'
    create: true
  when: not opensshserver_file.stat.exists or opensshserver_file.stat.size <= correct_value|length
  tags:
    - CCE-85897-7
    - DISA-STIG-RHEL-08-010291
    - NIST-800-53-AC-17(2)
    - harden_sshd_ciphers_opensshserver_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: 'Configure SSH Server to Use FIPS 140-2 Validated Ciphers: opensshserver.config'
  block:

    - name: Existing value check
      lineinfile:
        path: '{{ path }}'
        create: false
        regexp: '{{ correct_value }}'
        state: absent
      check_mode: true
      changed_when: false
      register: opensshserver

    - name: Update/Correct value
      replace:
        path: '{{ path }}'
        regexp: (-oCiphers=\S+)
        replace: '{{ correct_value }}'
      when: opensshserver.found is defined and opensshserver.found != 1
  when: opensshserver_file.stat.exists and opensshserver_file.stat.size > correct_value|length
  tags:
    - CCE-85897-7
    - DISA-STIG-RHEL-08-010291
    - NIST-800-53-AC-17(2)
    - harden_sshd_ciphers_opensshserver_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
OVAL test results details

test the value of Ciphers setting in the /etc/crypto-policies/back-ends/opensshserver.config file  oval:ssg-test_harden_sshd_ciphers_opensshserver_conf_crypto_policy:tst:1  false

Following items have been found on the system:
PathContent
/etc/crypto-policies/back-ends/opensshserver.configCRYPTO_POLICY='-oCiphers=aes256-gcm@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc -oMACs=hmac-sha2-256,hmac-sha2-512 -oGSSAPIKeyExchange=no -oKexAlgorithms=ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521 -oHostKeyAlgorithms=ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,rsa-sha2-256,rsa-sha2-512 -oPubkeyAcceptedKeyTypes=ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,rsa-sha2-256,rsa-sha2-512 -oCASignatureAlgorithms=ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,rsa-sha2-256,rsa-sha2-512'
Configure SSH Client to Use FIPS 140-2 Validated MACs: openssh.configxccdf_org.ssgproject.content_rule_harden_sshd_macs_openssh_conf_crypto_policy mediumCCE-85870-4

Configure SSH Client to Use FIPS 140-2 Validated MACs: openssh.config

Rule IDxccdf_org.ssgproject.content_rule_harden_sshd_macs_openssh_conf_crypto_policy
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-harden_sshd_macs_openssh_conf_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-85870-4

References:  CCI-001453, AC-17(2), SRG-OS-000250-GPOS-00093, RHEL-08-010020, SV-230223r792855_rule

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. OpenSSH is supported by system crypto policy, but the OpenSSH configuration may be set up incorrectly. To check that Crypto Policies settings are configured correctly, ensure that /etc/crypto-policies/back-ends/openssh.config contains the following line and is not commented out: MACs hmac-sha2-512,hmac-sha2-256

Rationale

Overriding the system crypto policy makes the behavior of the OpenSSH client violate expectations, and makes system configuration more fragmented.

Warnings
warning  The system needs to be rebooted for these changes to take effect.
warning  System Crypto Modules must be provided by a vendor that undergoes FIPS-140 certifications. FIPS-140 is applicable to all Federal agencies that use cryptographic-based security systems to protect sensitive information in computer and telecommunication systems (including voice systems) as defined in Section 5131 of the Information Technology Management Reform Act of 1996, Public Law 104-106. This standard shall be used in designing and implementing cryptographic modules that Federal departments and agencies operate or are operated for them under contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf To meet this, the system has to have cryptographic software provided by a vendor that has undergone this certification. This means providing documentation, test results, design information, and independent third party review by an accredited lab. While open source software is capable of meeting this, it does not meet FIPS-140 unless the vendor submits to this process.



sshd_approved_macs='hmac-sha2-512,hmac-sha2-256'


if [ -e "/etc/crypto-policies/back-ends/openssh.config" ] ; then
    
    LC_ALL=C sed -i "/^.*MACs\s\+/d" "/etc/crypto-policies/back-ends/openssh.config"
else
    touch "/etc/crypto-policies/back-ends/openssh.config"
fi
# make sure file has newline at the end
sed -i -e '$a\' "/etc/crypto-policies/back-ends/openssh.config"

cp "/etc/crypto-policies/back-ends/openssh.config" "/etc/crypto-policies/back-ends/openssh.config.bak"
# Insert at the end of the file
printf '%s\n' "MACs ${sshd_approved_macs}" >> "/etc/crypto-policies/back-ends/openssh.config"
# Clean up after ourselves.
rm "/etc/crypto-policies/back-ends/openssh.config.bak"


Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: XCCDF Value sshd_approved_macs # promote to variable
  set_fact:
    sshd_approved_macs: !!str hmac-sha2-512,hmac-sha2-256
  tags:
    - always

- name: 'Configure SSH Daemon to Use FIPS 140-2 Validated MACs: openssh.config'
  block:

    - name: Check for duplicate values
      lineinfile:
        path: /etc/crypto-policies/back-ends/openssh.config
        create: false
        regexp: ^.*MACs\s+
        state: absent
      check_mode: true
      changed_when: false
      register: dupes

    - name: Deduplicate values from /etc/crypto-policies/back-ends/openssh.config
      lineinfile:
        path: /etc/crypto-policies/back-ends/openssh.config
        create: false
        regexp: ^.*MACs\s+
        state: absent
      when: dupes.found is defined and dupes.found > 1

    - name: Insert correct line to /etc/crypto-policies/back-ends/openssh.config
      lineinfile:
        path: /etc/crypto-policies/back-ends/openssh.config
        create: true
        regexp: ^.*MACs\s+
        line: MACs {{ sshd_approved_macs }}
        state: present
  tags:
    - CCE-85870-4
    - DISA-STIG-RHEL-08-010020
    - NIST-800-53-AC-17(2)
    - harden_sshd_macs_openssh_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
OVAL test results details

test the value of MACs setting in the /etc/crypto-policies/back-ends/openssh.config file  oval:ssg-test_harden_sshd_macs_openssh_conf_crypto_policy:tst:1  false

Following items have been found on the system:
PathContent
/etc/crypto-policies/back-ends/openssh.configMACs hmac-sha2-256,hmac-sha2-512
Configure SSH Server to Use FIPS 140-2 Validated MACs: opensshserver.configxccdf_org.ssgproject.content_rule_harden_sshd_macs_opensshserver_conf_crypto_policy mediumCCE-85899-3

Configure SSH Server to Use FIPS 140-2 Validated MACs: opensshserver.config

Rule IDxccdf_org.ssgproject.content_rule_harden_sshd_macs_opensshserver_conf_crypto_policy
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-harden_sshd_macs_opensshserver_conf_crypto_policy:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-85899-3

References:  CCI-001453, AC-17(2), SRG-OS-000250-GPOS-00093, RHEL-08-010290, SV-230251r743937_rule

Description

Crypto Policies provide a centralized control over crypto algorithms usage of many packages. OpenSSH is supported by system crypto policy, but the OpenSSH configuration may be set up incorrectly. To check that Crypto Policies settings are configured correctly, ensure that /etc/crypto-policies/back-ends/opensshserver.config contains the following text and is not commented out: -oMACS=hmac-sha2-512,hmac-sha2-256

Rationale

Overriding the system crypto policy makes the behavior of the OpenSSH server violate expectations, and makes system configuration more fragmented.

Warnings
warning  The system needs to be rebooted for these changes to take effect.
warning  System Crypto Modules must be provided by a vendor that undergoes FIPS-140 certifications. FIPS-140 is applicable to all Federal agencies that use cryptographic-based security systems to protect sensitive information in computer and telecommunication systems (including voice systems) as defined in Section 5131 of the Information Technology Management Reform Act of 1996, Public Law 104-106. This standard shall be used in designing and implementing cryptographic modules that Federal departments and agencies operate or are operated for them under contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf To meet this, the system has to have cryptographic software provided by a vendor that has undergone this certification. This means providing documentation, test results, design information, and independent third party review by an accredited lab. While open source software is capable of meeting this, it does not meet FIPS-140 unless the vendor submits to this process.



sshd_approved_macs='hmac-sha2-512,hmac-sha2-256'


CONF_FILE=/etc/crypto-policies/back-ends/opensshserver.config
correct_value="-oMACs=${sshd_approved_macs}"

# Test if file exists
test -f ${CONF_FILE} || touch ${CONF_FILE}

# Ensure CRYPTO_POLICY is not commented out
sed -i 's/#CRYPTO_POLICY=/CRYPTO_POLICY=/' ${CONF_FILE}

grep -q "'${correct_value}'" ${CONF_FILE}

if [[ $? -ne 0 ]]; then
    # We need to get the existing value, using PCRE to maintain same regex
    existing_value=$(grep -Po '(-oMACs=\S+)' ${CONF_FILE})

    if [[ ! -z ${existing_value} ]]; then
        # replace existing_value with correct_value
        sed -i "s/${existing_value}/${correct_value}/g" ${CONF_FILE}
    else
        # ***NOTE*** #
        # This probably means this file is not here or it's been modified
        # unintentionally.
        # ********** #
        # echo correct_value to end
        echo "CRYPTO_POLICY='${correct_value}'" >> ${CONF_FILE}
    fi
fi


Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: XCCDF Value sshd_approved_macs # promote to variable
  set_fact:
    sshd_approved_macs: !!str hmac-sha2-512,hmac-sha2-256
  tags:
    - always

- name: 'Configure SSH Server to Use FIPS 140-2 Validated MACs: opensshserver.config:
    Set facts'
  set_fact:
    path: /etc/crypto-policies/back-ends/opensshserver.config
    correct_value: -oMACs={{ sshd_approved_macs }}
  tags:
    - CCE-85899-3
    - DISA-STIG-RHEL-08-010290
    - NIST-800-53-AC-17(2)
    - harden_sshd_macs_opensshserver_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: 'Configure SSH Server to Use FIPS 140-2 Validated MACs: opensshserver.config:
    Stat'
  stat:
    path: '{{ path }}'
    follow: true
  register: opensshserver_file
  tags:
    - CCE-85899-3
    - DISA-STIG-RHEL-08-010290
    - NIST-800-53-AC-17(2)
    - harden_sshd_macs_opensshserver_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: 'Configure SSH Server to Use FIPS 140-2 Validated MACs: opensshserver.config:
    Create'
  lineinfile:
    path: '{{ path }}'
    line: CRYPTO_POLICY='{{ correct_value }}'
    create: true
  when: not opensshserver_file.stat.exists or opensshserver_file.stat.size <= correct_value|length
  tags:
    - CCE-85899-3
    - DISA-STIG-RHEL-08-010290
    - NIST-800-53-AC-17(2)
    - harden_sshd_macs_opensshserver_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: 'Configure SSH Server to Use FIPS 140-2 Validated MACs: opensshserver.config'
  block:

    - name: Existing value check
      lineinfile:
        path: '{{ path }}'
        create: false
        regexp: '{{ correct_value }}'
        state: absent
      check_mode: true
      changed_when: false
      register: opensshserver

    - name: Update/Correct value
      replace:
        path: '{{ path }}'
        regexp: (-oMACs=\S+)
        replace: '{{ correct_value }}'
      when: opensshserver.found is defined and opensshserver.found != 1
  when: opensshserver_file.stat.exists and opensshserver_file.stat.size > correct_value|length
  tags:
    - CCE-85899-3
    - DISA-STIG-RHEL-08-010290
    - NIST-800-53-AC-17(2)
    - harden_sshd_macs_opensshserver_conf_crypto_policy
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
OVAL test results details

test the value of MACs setting in the /etc/crypto-policies/back-ends/opensshserver.config file  oval:ssg-test_harden_sshd_macs_opensshserver_conf_crypto_policy:tst:1  false

Following items have been found on the system:
PathContent
/etc/crypto-policies/back-ends/opensshserver.configCRYPTO_POLICY='-oCiphers=aes256-gcm@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc -oMACs=hmac-sha2-256,hmac-sha2-512 -oGSSAPIKeyExchange=no -oKexAlgorithms=ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521 -oHostKeyAlgorithms=ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,rsa-sha2-256,rsa-sha2-512 -oPubkeyAcceptedKeyTypes=ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,rsa-sha2-256,rsa-sha2-512 -oCASignatureAlgorithms=ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,rsa-sha2-256,rsa-sha2-512'
The Installed Operating System Is Vendor Supportedxccdf_org.ssgproject.content_rule_installed_OS_is_vendor_supported highCCE-80947-5

The Installed Operating System Is Vendor Supported

Rule IDxccdf_org.ssgproject.content_rule_installed_OS_is_vendor_supported
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-installed_OS_is_vendor_supported:def:1
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-80947-5

References:  18, 20, 4, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, CM-6(a), MA-6, SA-13(a), ID.RA-1, PR.IP-12, SRG-OS-000480-GPOS-00227, RHEL-08-010000, SV-230221r743913_rule

Description

The installed operating system must be maintained by a vendor. Red Hat Enterprise Linux is supported by Red Hat, Inc. As the Red Hat Enterprise Linux vendor, Red Hat, Inc. is responsible for providing security patches.

Rationale

An operating system is considered "supported" if the vendor continues to provide security patches for the product. With an unsupported release, it will not be possible to resolve any security issue discovered in the system software.

Warnings
warning  There is no remediation besides switching to a different operating system.
OVAL test results details

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_unix_family:obj:1 of type family_object

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_server:obj:1 of type rpminfo_object
Name
redhat-release-server

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_server:obj:1 of type rpminfo_object
Name
redhat-release-server

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_unix_family:obj:1 of type family_object

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_server:obj:1 of type rpminfo_object
Name
redhat-release-server

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_server:obj:1 of type rpminfo_object
Name
redhat-release-server

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

installed OS part of unix family  oval:ssg-test_rhel8_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

installed OS part of unix family  oval:ssg-test_rhel8_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

redhat-release is version 8  oval:ssg-test_rhel8:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-releasex86_64(none)0.8.el88.50:8.5-0.8.el8199e2f91fd431d51redhat-release-0:8.5-0.8.el8.x86_64

redhat-release is version 8  oval:ssg-test_rhel8:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-releasex86_64(none)0.8.el88.50:8.5-0.8.el8199e2f91fd431d51redhat-release-0:8.5-0.8.el8.x86_64

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 8  oval:ssg-test_rhevh_rhel8_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 8  oval:ssg-test_rhevh_rhel8_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

installed OS part of unix family  oval:ssg-test_rhel8_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

installed OS part of unix family  oval:ssg-test_rhel8_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

redhat-release is version 8  oval:ssg-test_rhel8:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-releasex86_64(none)0.8.el88.50:8.5-0.8.el8199e2f91fd431d51redhat-release-0:8.5-0.8.el8.x86_64

redhat-release is version 8  oval:ssg-test_rhel8:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-releasex86_64(none)0.8.el88.50:8.5-0.8.el8199e2f91fd431d51redhat-release-0:8.5-0.8.el8.x86_64

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 8  oval:ssg-test_rhevh_rhel8_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 8  oval:ssg-test_rhevh_rhel8_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

oraclelinux-release is version 7  oval:ssg-test_ol7_system:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

oraclelinux-release is version 7  oval:ssg-test_ol7_system:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

oraclelinux-release is version 7  oval:ssg-test_ol7_system:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

oraclelinux-release is version 7  oval:ssg-test_ol7_system:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

oraclelinux-release is version 8  oval:ssg-test_ol8_system:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol8_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

oraclelinux-release is version 8  oval:ssg-test_ol8_system:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol8_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

oraclelinux-release is version 8  oval:ssg-test_ol8_system:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol8_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

oraclelinux-release is version 8  oval:ssg-test_ol8_system:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol8_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

installed OS part of unix family  oval:ssg-test_sle12_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_unix_family:obj:1 of type family_object

installed OS part of unix family  oval:ssg-test_sle12_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

sled-release is version 6  oval:ssg-test_sle12_desktop:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_desktop:obj:1 of type rpminfo_object
Name
sled-release

sled-release is version 6  oval:ssg-test_sle12_desktop:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_desktop:obj:1 of type rpminfo_object
Name
sled-release

sles-release is version 6  oval:ssg-test_sle12_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_server:obj:1 of type rpminfo_object
Name
sles-release

sles-release is version 6  oval:ssg-test_sle12_server:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_server:obj:1 of type rpminfo_object
Name
sles-release

SLES_SAP-release is version 12  oval:ssg-test_sles_12_for_sap:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sles_12_for_sap:obj:1 of type rpminfo_object
Name
SLES_SAP-release

SLES_SAP-release is version 12  oval:ssg-test_sles_12_for_sap:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sles_12_for_sap:obj:1 of type rpminfo_object
Name
SLES_SAP-release

installed OS part of unix family  oval:ssg-test_sle12_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_unix_family:obj:1 of type family_object

installed OS part of unix family  oval:ssg-test_sle12_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

sled-release is version 6  oval:ssg-test_sle12_desktop:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_desktop:obj:1 of type rpminfo_object
Name
sled-release

sled-release is version 6  oval:ssg-test_sle12_desktop:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_desktop:obj:1 of type rpminfo_object
Name
sled-release

sles-release is version 6  oval:ssg-test_sle12_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_server:obj:1 of type rpminfo_object
Name
sles-release

sles-release is version 6  oval:ssg-test_sle12_server:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle12_server:obj:1 of type rpminfo_object
Name
sles-release

SLES_SAP-release is version 12  oval:ssg-test_sles_12_for_sap:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sles_12_for_sap:obj:1 of type rpminfo_object
Name
SLES_SAP-release

SLES_SAP-release is version 12  oval:ssg-test_sles_12_for_sap:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sles_12_for_sap:obj:1 of type rpminfo_object
Name
SLES_SAP-release

installed OS part of unix family  oval:ssg-test_sle15_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_unix_family:obj:1 of type family_object

installed OS part of unix family  oval:ssg-test_sle15_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

sled-release is version 15  oval:ssg-test_sle15_desktop:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_desktop:obj:1 of type rpminfo_object
Name
sled-release

sled-release is version 15  oval:ssg-test_sle15_desktop:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_desktop:obj:1 of type rpminfo_object
Name
sled-release

sles-release is version 15  oval:ssg-test_sle15_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_server:obj:1 of type rpminfo_object
Name
sles-release

sles-release is version 15  oval:ssg-test_sle15_server:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_server:obj:1 of type rpminfo_object
Name
sles-release

SLES_SAP-release is version 15  oval:ssg-test_sles_15_for_sap:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sles_15_for_sap:obj:1 of type rpminfo_object
Name
SLES_SAP-release

SLES_SAP-release is version 15  oval:ssg-test_sles_15_for_sap:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sles_15_for_sap:obj:1 of type rpminfo_object
Name
SLES_SAP-release

installed OS part of unix family  oval:ssg-test_sle15_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_unix_family:obj:1 of type family_object

installed OS part of unix family  oval:ssg-test_sle15_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

sled-release is version 15  oval:ssg-test_sle15_desktop:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_desktop:obj:1 of type rpminfo_object
Name
sled-release

sled-release is version 15  oval:ssg-test_sle15_desktop:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_desktop:obj:1 of type rpminfo_object
Name
sled-release

sles-release is version 15  oval:ssg-test_sle15_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_server:obj:1 of type rpminfo_object
Name
sles-release

sles-release is version 15  oval:ssg-test_sle15_server:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sle15_server:obj:1 of type rpminfo_object
Name
sles-release

SLES_SAP-release is version 15  oval:ssg-test_sles_15_for_sap:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sles_15_for_sap:obj:1 of type rpminfo_object
Name
SLES_SAP-release

SLES_SAP-release is version 15  oval:ssg-test_sles_15_for_sap:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sles_15_for_sap:obj:1 of type rpminfo_object
Name
SLES_SAP-release
Install McAfee Endpoint Security for Linux (ENSL)xccdf_org.ssgproject.content_rule_package_mcafeetp_installed highCCE-86260-7

Install McAfee Endpoint Security for Linux (ENSL)

Rule IDxccdf_org.ssgproject.content_rule_package_mcafeetp_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-86260-7

References:  CCI-001233, SI-2(2), SRG-OS-000191-GPOS-00080, RHEL-08-010001, SV-245540r754730_rule

Description

Install McAfee Endpoint Security for Linux antivirus software which is provided for DoD systems and uses signatures to search for the presence of viruses on the filesystem. The mcafeetp package can be installed with the following command:

$ sudo yum install mcafeetp

Rationale

Virus scanning software can be used to detect if a system has been compromised by computer viruses, as well as to limit their spread to other systems.

Warnings
warning  Due to McAfee Endpoint Security for Linux (ENSL) being 3rd party software, automated remediation is not available for this configuration check.
Ensure McAfee Endpoint Security for Linux (ENSL) is runningxccdf_org.ssgproject.content_rule_agent_mfetpd_running highCCE-86261-5

Ensure McAfee Endpoint Security for Linux (ENSL) is running

Rule IDxccdf_org.ssgproject.content_rule_agent_mfetpd_running
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-86261-5

References:  CCI-001233, SI-2(2), SRG-OS-000191-GPOS-00080, RHEL-08-010001, SV-245540r754730_rule

Description

Install McAfee Endpoint Security for Linux antivirus software which is provided for DoD systems and uses signatures to search for the presence of viruses on the filesystem.

Rationale

Virus scanning software can be used to detect if a system has been compromised by computer viruses, as well as to limit their spread to other systems.

Warnings
warning  Due to McAfee Endpoint Security for Linux (ENSL) being 3rd party software, automated remediation is not available for this configuration check.
Encrypt Partitionsxccdf_org.ssgproject.content_rule_encrypt_partitions highCCE-80789-1

Encrypt Partitions

Rule IDxccdf_org.ssgproject.content_rule_encrypt_partitions
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-80789-1

References:  13, 14, APO01.06, BAI02.01, BAI06.01, DSS04.07, DSS05.03, DSS05.04, DSS05.07, DSS06.02, DSS06.06, 3.13.16, CCI-001199, CCI-002475, CCI-002476, 164.308(a)(1)(ii)(D), 164.308(b)(1), 164.310(d), 164.312(a)(1), 164.312(a)(2)(iii), 164.312(a)(2)(iv), 164.312(b), 164.312(c), 164.314(b)(2)(i), 164.312(d), SR 3.4, SR 4.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R4.2, CIP-007-3 R5.1, CM-6(a), SC-28, SC-28(1), SC-13, AU-9(3), PR.DS-1, PR.DS-5, SRG-OS-000405-GPOS-00184, SRG-OS-000185-GPOS-00079, SRG-OS-000404-GPOS-00183, SRG-OS-000404-VMM-001650, SRG-OS-000405-VMM-001660, RHEL-08-010030, SV-230224r627750_rule

Description

Red Hat Enterprise Linux 8 natively supports partition encryption through the Linux Unified Key Setup-on-disk-format (LUKS) technology. The easiest way to encrypt a partition is during installation time.

For manual installations, select the Encrypt checkbox during partition creation to encrypt the partition. When this option is selected the system will prompt for a passphrase to use in decrypting the partition. The passphrase will subsequently need to be entered manually every time the system boots.

For automated/unattended installations, it is possible to use Kickstart by adding the --encrypted and --passphrase= options to the definition of each partition to be encrypted. For example, the following line would encrypt the root partition:

part / --fstype=ext4 --size=100 --onpart=hda1 --encrypted --passphrase=PASSPHRASE
Any PASSPHRASE is stored in the Kickstart in plaintext, and the Kickstart must then be protected accordingly. Omitting the --passphrase= option from the partition definition will cause the installer to pause and interactively ask for the passphrase during installation.

By default, the Anaconda installer uses aes-xts-plain64 cipher with a minimum 512 bit key size which should be compatible with FIPS enabled.

Detailed information on encrypting partitions using LUKS or LUKS ciphers can be found on the Red Hat Enterprise Linux 8 Documentation web site:
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/security_hardening/encrypting-block-devices-using-luks_security-hardening.

Rationale

The risk of a system's physical compromise, particularly mobile systems such as laptops, places its data at risk of compromise. Encrypting this data mitigates the risk of its loss if the system is lost.

Ensure /home Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_home lowCCE-81044-0

Ensure /home Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_home
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-81044-0

References:  BP28(R12), 12, 15, 8, APO13.01, DSS05.02, CCI-000366, CCI-001208, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.13.1.1, A.13.2.1, A.14.1.3, CM-6(a), SC-5(2), PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-010800, SV-230328r627750_rule, 1.1.13

Description

If user home directories will be stored locally, create a separate partition for /home at installation time (or migrate it later using LVM). If /home will be mounted from another system such as an NFS server, then creating a separate partition is not necessary at installation time, and the mountpoint can instead be configured later.

Rationale

Ensuring that /home is mounted on its own partition enables the setting of more restrictive mount options, and also helps ensure that users cannot trivially fill partitions used for log or audit data storage.

Ensure /tmp Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_tmp lowCCE-80851-9

Ensure /tmp Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_tmp
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-80851-9

References:  BP28(R12), 12, 15, 8, APO13.01, DSS05.02, CCI-000366, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.13.1.1, A.13.2.1, A.14.1.3, CM-6(a), SC-5(2), PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-010543, SV-230295r627750_rule, 1.1.2

Description

The /tmp directory is a world-writable directory used for temporary file storage. Ensure it has its own partition or logical volume at installation time, or migrate it using LVM.

Rationale

The /tmp partition is used as temporary storage by many programs. Placing /tmp in its own partition enables the setting of more restrictive mount options, which can help protect programs which use it.

Ensure /var Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_var lowCCE-80852-7

Ensure /var Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_var
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-80852-7

References:  BP28(R12), 12, 15, 8, APO13.01, DSS05.02, CCI-000366, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.13.1.1, A.13.2.1, A.14.1.3, CM-6(a), SC-5(2), PR.PT-4, SRG-OS-000480-GPOS-00227, SRG-OS-000341-VMM-001220, RHEL-08-010540, SV-230292r627750_rule, 1.1.6

Description

The /var directory is used by daemons and other system services to store frequently-changing data. Ensure that /var has its own partition or logical volume at installation time, or migrate it using LVM.

Rationale

Ensuring that /var is mounted on its own partition enables the setting of more restrictive mount options. This helps protect system services such as daemons or other programs which use it. It is not uncommon for the /var directory to contain world-writable directories installed by other software packages.

Ensure /var/log Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_var_log mediumCCE-80853-5

Ensure /var/log Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_var_log
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-80853-5

References:  BP28(R12), BP28(R47), 1, 12, 14, 15, 16, 3, 5, 6, 8, APO11.04, APO13.01, BAI03.05, DSS05.02, DSS05.04, DSS05.07, MEA02.01, CCI-000366, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, CIP-007-3 R6.5, CM-6(a), AU-4, SC-5(2), PR.PT-1, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-010541, SV-230293r627750_rule, 1.1.11

Description

System logs are stored in the /var/log directory. Ensure that /var/log has its own partition or logical volume at installation time, or migrate it using LVM.

Rationale

Placing /var/log in its own partition enables better separation between log files and other files in /var/.

Ensure /var/log/audit Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_var_log_audit lowCCE-80854-3

Ensure /var/log/audit Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_var_log_audit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-80854-3

References:  BP28(R43), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 8, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS05.02, DSS05.04, DSS05.07, MEA02.01, CCI-000366, CCI-001849, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.2, SR 7.6, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.17.2.1, CIP-007-3 R6.5, CM-6(a), AU-4, SC-5(2), PR.DS-4, PR.PT-1, PR.PT-4, SRG-OS-000341-GPOS-00132, SRG-OS-000480-GPOS-00227, SRG-OS-000341-VMM-001220, RHEL-08-010542, SV-230294r627750_rule, 1.1.12

Description

Audit logs are stored in the /var/log/audit directory. Ensure that /var/log/audit has its own partition or logical volume at installation time, or migrate it using LVM. Make absolutely certain that it is large enough to store all audit logs that will be created by the auditing daemon.

Rationale

Placing /var/log/audit in its own partition enables better separation between audit files and other files, and helps ensure that auditing cannot be halted due to the partition running out of space.

Ensure /var/tmp Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_var_tmp lowCCE-82730-3

Ensure /var/tmp Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_var_tmp
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82730-3

References:  BP28(R12), SRG-OS-000480-GPOS-00227, RHEL-08-010544, SV-244529r743836_rule, 1.1.7

Description

The /var/tmp directory is a world-writable directory used for temporary file storage. Ensure it has its own partition or logical volume at installation time, or migrate it using LVM.

Rationale

The /var/tmp partition is used as temporary storage by many programs. Placing /var/tmp in its own partition enables the setting of more restrictive mount options, which can help protect programs which use it.

Enable the GNOME3 Screen Locking On Smartcard Removalxccdf_org.ssgproject.content_rule_dconf_gnome_lock_screen_on_smartcard_removal mediumCCE-83910-0

Enable the GNOME3 Screen Locking On Smartcard Removal

Rule IDxccdf_org.ssgproject.content_rule_dconf_gnome_lock_screen_on_smartcard_removal
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-83910-0

References:  CCI-000056, SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011, RHEL-08-020050, SV-230351r792899_rule

Description

In the default graphical environment, screen locking on smartcard removal can be enabled by setting removal-action to 'lock-screen'.

To enable, add or edit removal-action to /etc/dconf/db/local.d/00-security-settings. For example:

[org/gnome/settings-daemon/peripherals/smartcard]
removal-action='lock-screen'
Once the setting has been added, add a lock to /etc/dconf/db/local.d/locks/00-security-settings-lock to prevent user modification. For example:
/org/gnome/settings-daemon/peripherals/smartcard/removal-action
After the settings have been set, run dconf update.

Rationale

Locking the screen automatically when removing the smartcard can prevent undesired access to system.

Set GNOME3 Screensaver Inactivity Timeoutxccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_delay mediumCCE-80775-0

Set GNOME3 Screensaver Inactivity Timeout

Rule IDxccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_idle_delay
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-80775-0

References:  1, 12, 15, 16, 5.5.5, DSS05.04, DSS05.10, DSS06.10, 3.1.10, CCI-000057, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, AC-11(a), CM-6(a), PR.AC-7, FMT_MOF_EXT.1, Req-8.1.8, SRG-OS-000029-GPOS-00010, RHEL-08-020060, SV-230352r646876_rule

Description

The idle time-out value for inactivity in the GNOME3 desktop is configured via the idle-delay setting must be set under an appropriate configuration file(s) in the /etc/dconf/db/local.d directory and locked in /etc/dconf/db/local.d/locks directory to prevent user modification.

For example, to configure the system for a 15 minute delay, add the following to /etc/dconf/db/local.d/00-security-settings:

[org/gnome/desktop/session]
idle-delay=uint32 900
Once the setting has been added, add a lock to /etc/dconf/db/local.d/locks/00-security-settings-lock to prevent user modification. For example:
/org/gnome/desktop/session/idle-delay
After the settings have been set, run dconf update.

Rationale

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not logout because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, GNOME3 can be configured to identify when a user's session has idled and take action to initiate a session lock.

Enable GNOME3 Screensaver Lock After Idle Periodxccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_lock_enabled mediumCCE-80777-6

Enable GNOME3 Screensaver Lock After Idle Period

Rule IDxccdf_org.ssgproject.content_rule_dconf_gnome_screensaver_lock_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-80777-6

References:  1, 12, 15, 16, 5.5.5, DSS05.04, DSS05.10, DSS06.10, 3.1.10, CCI-000056, CCI-000058, CCI-000060, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), PR.AC-7, FMT_MOF_EXT.1, Req-8.1.8, SRG-OS-000028-GPOS-00009, SRG-OS-000030-GPOS-00011, RHEL-08-020030, SV-230347r627750_rule

Description

To activate locking of the screensaver in the GNOME3 desktop when it is activated, add or set lock-enabled to true in /etc/dconf/db/local.d/00-security-settings. For example:

[org/gnome/desktop/screensaver]
lock-enabled=true
Once the settings have been added, add a lock to /etc/dconf/db/local.d/locks/00-security-settings-lock to prevent user modification. For example:
/org/gnome/desktop/screensaver/lock-enabled
After the settings have been set, run dconf update.

Rationale

A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to logout because of the temporary nature of the absense.

Disable Ctrl-Alt-Del Reboot Key Sequence in GNOME3xccdf_org.ssgproject.content_rule_dconf_gnome_disable_ctrlaltdel_reboot highCCE-84028-0

Disable Ctrl-Alt-Del Reboot Key Sequence in GNOME3

Rule IDxccdf_org.ssgproject.content_rule_dconf_gnome_disable_ctrlaltdel_reboot
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-84028-0

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 3.1.2, CCI-000366, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), CM-7(b), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227, RHEL-08-040171, SV-230530r646883_rule

Description

By default, GNOME will reboot the system if the Ctrl-Alt-Del key sequence is pressed.

To configure the system to ignore the Ctrl-Alt-Del key sequence from the Graphical User Interface (GUI) instead of rebooting the system, add or set logout to '' in /etc/dconf/db/local.d/00-security-settings. For example:

[org/gnome/settings-daemon/plugins/media-keys]
logout=''
Once the settings have been added, add a lock to /etc/dconf/db/local.d/locks/00-security-settings-lock to prevent user modification. For example:
/org/gnome/settings-daemon/plugins/media-keys/logout
After the settings have been set, run dconf update.

Rationale

A locally logged-in user who presses Ctrl-Alt-Del, when at the console, can reboot the system. If accidentally pressed, as could happen in the case of mixed OS environment, this can create the risk of short-term loss of availability of systems due to unintentional reboot.

Ensure Users Re-Authenticate for Privilege Escalation - sudo !authenticatexccdf_org.ssgproject.content_rule_sudo_remove_no_authenticate mediumCCE-82202-3

Ensure Users Re-Authenticate for Privilege Escalation - sudo !authenticate

Rule IDxccdf_org.ssgproject.content_rule_sudo_remove_no_authenticate
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sudo_remove_no_authenticate:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-82202-3

References:  BP28(R5), BP28(R59), 1, 12, 15, 16, 5, DSS05.04, DSS05.10, DSS06.03, DSS06.10, CCI-002038, 4.3.3.5.1, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-11, CM-6(a), PR.AC-1, PR.AC-7, SRG-OS-000373-GPOS-00156, SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00158, SRG-OS-000373-VMM-001470, SRG-OS-000373-VMM-001480, SRG-OS-000373-VMM-001490, RHEL-08-010381, SV-230272r627750_rule

Description

The sudo !authenticate option, when specified, allows a user to execute commands using sudo without having to authenticate. This should be disabled by making sure that the !authenticate option does not exist in /etc/sudoers configuration file or any sudo configuration snippets in /etc/sudoers.d/.

Rationale

Without re-authentication, users may access resources or perform tasks for which they do not have authorization.

When operating systems provide the capability to escalate a functional capability, it is critical that the user re-authenticate.

OVAL test results details

!authenticate does not exist in /etc/sudoers  oval:ssg-test_no_authenticate_etc_sudoers:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_authenticate_etc_sudoers:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sudoers^(?!#).*[\s]+\!authenticate.*$1

!authenticate does not exist in /etc/sudoers.d  oval:ssg-test_no_authenticate_etc_sudoers_d:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_authenticate_etc_sudoers_d:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sudoers.d^.*$^(?!#).*[\s]+\!authenticate.*$1
Ensure Users Re-Authenticate for Privilege Escalation - sudo NOPASSWDxccdf_org.ssgproject.content_rule_sudo_remove_nopasswd mediumCCE-82197-5

Ensure Users Re-Authenticate for Privilege Escalation - sudo NOPASSWD

Rule IDxccdf_org.ssgproject.content_rule_sudo_remove_nopasswd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sudo_remove_nopasswd:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-82197-5

References:  BP28(R5), BP28(R59), 1, 12, 15, 16, 5, DSS05.04, DSS05.10, DSS06.03, DSS06.10, CCI-002038, 4.3.3.5.1, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-11, CM-6(a), PR.AC-1, PR.AC-7, SRG-OS-000373-GPOS-00156, SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00158, SRG-OS-000373-VMM-001470, SRG-OS-000373-VMM-001480, SRG-OS-000373-VMM-001490, RHEL-08-010380, SV-230271r627750_rule

Description

The sudo NOPASSWD tag, when specified, allows a user to execute commands using sudo without having to authenticate. This should be disabled by making sure that the NOPASSWD tag does not exist in /etc/sudoers configuration file or any sudo configuration snippets in /etc/sudoers.d/.

Rationale

Without re-authentication, users may access resources or perform tasks for which they do not have authorization.

When operating systems provide the capability to escalate a functional capability, it is critical that the user re-authenticate.

Warnings
warning  This rule is disabled on Red Hat Virtualization Hosts and Managers, it will report not applicable. RHV requires to perform operations as root without being asked for password.
OVAL test results details

NOPASSWD does not exist /etc/sudoers  oval:ssg-test_nopasswd_etc_sudoers:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_nopasswd_etc_sudoers:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sudoers^(?!#).*[\s]+NOPASSWD[\s]*\:.*$1

NOPASSWD does not exist in /etc/sudoers.d  oval:ssg-test_nopasswd_etc_sudoers_d:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_nopasswd_etc_sudoers_d:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sudoers.d^.*$^(?!#).*[\s]+NOPASSWD[\s]*\:.*$1
The operating system must require Re-Authentication when using the sudo command. Ensure sudo timestamp_timeout is appropriate - sudo timestamp_timeoutxccdf_org.ssgproject.content_rule_sudo_require_reauthentication mediumCCE-87838-9

The operating system must require Re-Authentication when using the sudo command. Ensure sudo timestamp_timeout is appropriate - sudo timestamp_timeout

Rule IDxccdf_org.ssgproject.content_rule_sudo_require_reauthentication
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sudo_require_reauthentication:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-87838-9

References:  CCI-002038, IA-11, SRG-OS-000373-GPOS-00156, RHEL-08-010384, SV-237643r792980_rule

Description

The sudo timestamp_timeout tag sets the amount of time sudo password prompt waits. The default timestamp_timeout value is 5 minutes. The timestamp_timeout should be configured by making sure that the timestamp_timeout tag exists in /etc/sudoers configuration file or any sudo configuration snippets in /etc/sudoers.d/. If the value is set to an integer less than 0, the user's time stamp will not expire and the user will not have to re-authenticate for privileged actions until the user's session is terminated.

Rationale

Without re-authentication, users may access resources or perform tasks for which they do not have authorization.

When operating systems provide the capability to escalate a functional capability, it is critical that the user re-authenticate.



Complexity:low
Disruption:low
Strategy:restrict


var_sudo_timestamp_timeout='0'


if /usr/sbin/visudo -qcf /etc/sudoers; then
    cp /etc/sudoers /etc/sudoers.bak
    if ! grep -P '^[\s]*Defaults.*\btimestamp_timeout=[-]?\w+\b\b.*$' /etc/sudoers; then
        # sudoers file doesn't define Option timestamp_timeout
        echo "Defaults timestamp_timeout=${var_sudo_timestamp_timeout}" >> /etc/sudoers
    else
        # sudoers file defines Option timestamp_timeout, remediate if appropriate value is not set
        if ! grep -P "^[\s]*Defaults.*\btimestamp_timeout=${var_sudo_timestamp_timeout}\b.*$" /etc/sudoers; then
            
            sed -Ei "s/(^[\s]*Defaults.*\btimestamp_timeout=)[-]?\w+(\b.*$)/\1${var_sudo_timestamp_timeout}\2/" /etc/sudoers
        fi
    fi
    
    # Check validity of sudoers and cleanup bak
    if /usr/sbin/visudo -qcf /etc/sudoers; then
        rm -f /etc/sudoers.bak
    else
        echo "Fail to validate remediated /etc/sudoers, reverting to original file."
        mv /etc/sudoers.bak /etc/sudoers
        false
    fi
else
    echo "Skipping remediation, /etc/sudoers failed to validate"
    false
fi


Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_sudo_timestamp_timeout # promote to variable
  set_fact:
    var_sudo_timestamp_timeout: !!str 0
  tags:
    - always

- name: Ensure timestamp_timeout is enabled with the appropriate value in /etc/sudoers
  lineinfile:
    path: /etc/sudoers
    regexp: ^[\s]*Defaults\s(.*)\btimestamp_timeout=[-]?\w+\b(.*)$
    line: Defaults \1timestamp_timeout={{ var_sudo_timestamp_timeout }}\2
    validate: /usr/sbin/visudo -cf %s
    backrefs: true
  register: edit_sudoers_timestamp_timeout_option
  tags:
    - CCE-87838-9
    - DISA-STIG-RHEL-08-010384
    - NIST-800-53-IA-11
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
    - sudo_require_reauthentication

- name: Enable timestamp_timeout option with appropriate value in /etc/sudoers
  lineinfile:
    path: /etc/sudoers
    line: Defaults timestamp_timeout={{ var_sudo_timestamp_timeout }}
    validate: /usr/sbin/visudo -cf %s
  when: edit_sudoers_timestamp_timeout_option is defined and not edit_sudoers_timestamp_timeout_option.changed
  tags:
    - CCE-87838-9
    - DISA-STIG-RHEL-08-010384
    - NIST-800-53-IA-11
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
    - sudo_require_reauthentication
OVAL test results details

check correct configuration in /etc/sudoers  oval:ssg-test_sudo_timestamp_timeout:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sudo_timestamp_timeout:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sudoers^[\s]*Defaults[\s]+timestamp_timeout=([-]?[\d]+)$1
The operating system must restrict privilege elevation to authorized personnelxccdf_org.ssgproject.content_rule_sudo_restrict_privilege_elevation_to_authorized mediumCCE-83425-9

The operating system must restrict privilege elevation to authorized personnel

Rule IDxccdf_org.ssgproject.content_rule_sudo_restrict_privilege_elevation_to_authorized
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-83425-9

References:  CCI-000366, CM-6(b), CM-6(iv), SRG-OS-000480-GPOS-00227, RHEL-08-010382, SV-237641r646893_rule

Description

The sudo command allows a user to execute programs with elevated (administrator) privileges. It prompts the user for their password and confirms your request to execute a command by checking a file, called sudoers. Restrict privileged actions by removing the following entries from the sudoers file: ALL ALL=(ALL) ALL ALL ALL=(ALL:ALL) ALL

Rationale

If the "sudoers" file is not configured correctly, any user defined on the system can initiate privileged actions on the target system.

Warnings
warning  This rule doesn't come with a remediation, as the exact requirement allows exceptions, and removing lines from the sudoers file can make the system non-administrable.
Ensure invoking users password for privilege escalation when using sudoxccdf_org.ssgproject.content_rule_sudoers_validate_passwd mediumCCE-83422-6

Ensure invoking users password for privilege escalation when using sudo

Rule IDxccdf_org.ssgproject.content_rule_sudoers_validate_passwd
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sudoers_validate_passwd:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-83422-6

References:  CCI-000366, CCI-002227, CM-6(b), CM-6.1(iv), SRG-OS-000480-GPOS-00227, RHEL-08-010383, SV-237642r646896_rule

Description

The sudoers security policy requires that users authenticate themselves before they can use sudo. When sudoers requires authentication, it validates the invoking user's credentials. The expected output for:

sudo egrep -i '(!rootpw|!targetpw|!runaspw)' /etc/sudoers /etc/sudoers.d/* | grep -v '#'
 /etc/sudoers:Defaults !targetpw
      /etc/sudoers:Defaults !rootpw
      /etc/sudoers:Defaults !runaspw 

Rationale

If the rootpw, targetpw, or runaspw flags are defined and not disabled, by default the operating system will prompt the invoking user for the "root" user password.




if [ -e "/etc/sudoers" ] ; then
    
    LC_ALL=C sed -i "/Defaults !targetpw/d" "/etc/sudoers"
else
    touch "/etc/sudoers"
fi
# make sure file has newline at the end
sed -i -e '$a\' "/etc/sudoers"

cp "/etc/sudoers" "/etc/sudoers.bak"
# Insert at the end of the file
printf '%s\n' "Defaults !targetpw" >> "/etc/sudoers"
# Clean up after ourselves.
rm "/etc/sudoers.bak"
if [ -e "/etc/sudoers" ] ; then
    
    LC_ALL=C sed -i "/Defaults !rootpw/d" "/etc/sudoers"
else
    touch "/etc/sudoers"
fi
# make sure file has newline at the end
sed -i -e '$a\' "/etc/sudoers"

cp "/etc/sudoers" "/etc/sudoers.bak"
# Insert at the end of the file
printf '%s\n' "Defaults !rootpw" >> "/etc/sudoers"
# Clean up after ourselves.
rm "/etc/sudoers.bak"
if [ -e "/etc/sudoers" ] ; then
    
    LC_ALL=C sed -i "/Defaults !runaspw/d" "/etc/sudoers"
else
    touch "/etc/sudoers"
fi
# make sure file has newline at the end
sed -i -e '$a\' "/etc/sudoers"

cp "/etc/sudoers" "/etc/sudoers.bak"
# Insert at the end of the file
printf '%s\n' "Defaults !runaspw" >> "/etc/sudoers"
# Clean up after ourselves.
rm "/etc/sudoers.bak"


Complexity:low
Disruption:low
Strategy:restrict
- name: Ensure that Defaults !targetpw is defined in sudoers
  lineinfile:
    path: /etc/sudoers
    create: true
    line: Defaults !targetpw
    state: present
  tags:
    - CCE-83422-6
    - DISA-STIG-RHEL-08-010383
    - NIST-800-53-CM-6(b)
    - NIST-800-53-CM-6.1(iv)
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
    - sudoers_validate_passwd

- name: Ensure that Defaults !rootpw is defined in sudoers
  lineinfile:
    path: /etc/sudoers
    create: true
    line: Defaults !rootpw
    state: present
  tags:
    - CCE-83422-6
    - DISA-STIG-RHEL-08-010383
    - NIST-800-53-CM-6(b)
    - NIST-800-53-CM-6.1(iv)
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
    - sudoers_validate_passwd

- name: Ensure that Defaults !runaspw is defined in sudoers
  lineinfile:
    path: /etc/sudoers
    create: true
    line: Defaults !runaspw
    state: present
  tags:
    - CCE-83422-6
    - DISA-STIG-RHEL-08-010383
    - NIST-800-53-CM-6(b)
    - NIST-800-53-CM-6.1(iv)
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
    - sudoers_validate_passwd
OVAL test results details

Ensure invoking user's password for privilege escalation when using sudo  oval:ssg-test_sudoers_targetpw_config:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_test_sudoers_targetpw_config:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/sudoers(\.d/.*)?$^Defaults !targetpw$\r?\n1

Ensure invoking user's password for privilege escalation when using sudo  oval:ssg-test_sudoers_rootpw_config:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_test_sudoers_rootpw_config:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/sudoers(\.d/.*)?$^Defaults !rootpw$\r?\n1

Ensure invoking user's password for privilege escalation when using sudo  oval:ssg-test_sudoers_runaspw_config:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_test_sudoers_runaspw_config:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/sudoers(\.d/.*)?$^Defaults !runaspw$\r?\n1
Install rng-tools Packagexccdf_org.ssgproject.content_rule_package_rng-tools_installed mediumCCE-82968-9

Install rng-tools Package

Rule IDxccdf_org.ssgproject.content_rule_package_rng-tools_installed
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-package_rng-tools_installed:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-82968-9

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010472, SV-244527r743830_rule

Description

The rng-tools package can be installed with the following command:

$ sudo yum install rng-tools

Rationale

rng-tools provides hardware random number generator tools, such as those used in the formation of x509/PKI certificates.



Complexity:low
Disruption:low
Strategy:enable

if ! rpm -q --quiet "rng-tools" ; then
    yum install -y "rng-tools"
fi


Complexity:low
Disruption:low
Strategy:enable
- name: Ensure rng-tools is installed
  package:
    name: rng-tools
    state: present
  tags:
    - CCE-82968-9
    - DISA-STIG-RHEL-08-010472
    - enable_strategy
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - package_rng-tools_installed


Complexity:low
Disruption:low
Strategy:enable
include install_rng-tools

class install_rng-tools {
  package { 'rng-tools':
    ensure => 'installed',
  }
}


Complexity:low
Disruption:low
Strategy:enable

package --add=rng-tools



[[packages]]
name = "rng-tools"
version = "*"
OVAL test results details

package rng-tools is installed  oval:ssg-test_package_rng-tools_installed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_rng-tools_installed:obj:1 of type rpminfo_object
Name
rng-tools
Uninstall abrt-addon-ccpp Packagexccdf_org.ssgproject.content_rule_package_abrt-addon-ccpp_removed lowCCE-82919-2

Uninstall abrt-addon-ccpp Package

Rule IDxccdf_org.ssgproject.content_rule_package_abrt-addon-ccpp_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_abrt-addon-ccpp_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82919-2

References:  CCI-000381, SRG-OS-000095-GPOS-00049, RHEL-08-040001, SV-230488r627750_rule

Description

The abrt-addon-ccpp package can be removed with the following command:

$ sudo yum erase abrt-addon-ccpp

Rationale

abrt-addon-ccpp contains hooks for C/C++ crashed programs and abrt's C/C++ analyzer plugin.

OVAL test results details

package abrt-addon-ccpp is removed  oval:ssg-test_package_abrt-addon-ccpp_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-addon-ccpp_removed:obj:1 of type rpminfo_object
Name
abrt-addon-ccpp
Uninstall abrt-addon-kerneloops Packagexccdf_org.ssgproject.content_rule_package_abrt-addon-kerneloops_removed lowCCE-82926-7

Uninstall abrt-addon-kerneloops Package

Rule IDxccdf_org.ssgproject.content_rule_package_abrt-addon-kerneloops_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_abrt-addon-kerneloops_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82926-7

References:  CCI-000381, SRG-OS-000095-GPOS-00049, RHEL-08-040001, SV-230488r627750_rule

Description

The abrt-addon-kerneloops package can be removed with the following command:

$ sudo yum erase abrt-addon-kerneloops

Rationale

abrt-addon-kerneloops contains plugins for collecting kernel crash information and reporter plugin which sends this information to a specified server, usually to kerneloops.org.

OVAL test results details

package abrt-addon-kerneloops is removed  oval:ssg-test_package_abrt-addon-kerneloops_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-addon-kerneloops_removed:obj:1 of type rpminfo_object
Name
abrt-addon-kerneloops
Uninstall abrt-cli Packagexccdf_org.ssgproject.content_rule_package_abrt-cli_removed lowCCE-82907-7

Uninstall abrt-cli Package

Rule IDxccdf_org.ssgproject.content_rule_package_abrt-cli_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_abrt-cli_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82907-7

References:  CCI-000381, SRG-OS-000095-GPOS-00049, RHEL-08-040001, SV-230488r627750_rule

Description

The abrt-cli package can be removed with the following command:

$ sudo yum erase abrt-cli

Rationale

abrt-cli contains a command line client for controlling abrt daemon over sockets.

OVAL test results details

package abrt-cli is removed  oval:ssg-test_package_abrt-cli_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-cli_removed:obj:1 of type rpminfo_object
Name
abrt-cli
Uninstall abrt-plugin-logger Packagexccdf_org.ssgproject.content_rule_package_abrt-plugin-logger_removed lowCCE-82913-5

Uninstall abrt-plugin-logger Package

Rule IDxccdf_org.ssgproject.content_rule_package_abrt-plugin-logger_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_abrt-plugin-logger_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82913-5

References:  CCI-000381, SRG-OS-000095-GPOS-00049, RHEL-08-040001, SV-230488r627750_rule

Description

The abrt-plugin-logger package can be removed with the following command:

$ sudo yum erase abrt-plugin-logger

Rationale

abrt-plugin-logger is an ABRT plugin which writes a report to a specified file.

OVAL test results details

package abrt-plugin-logger is removed  oval:ssg-test_package_abrt-plugin-logger_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-plugin-logger_removed:obj:1 of type rpminfo_object
Name
abrt-plugin-logger
Uninstall abrt-plugin-rhtsupport Packagexccdf_org.ssgproject.content_rule_package_abrt-plugin-rhtsupport_removed lowCCE-82916-8

Uninstall abrt-plugin-rhtsupport Package

Rule IDxccdf_org.ssgproject.content_rule_package_abrt-plugin-rhtsupport_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_abrt-plugin-rhtsupport_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82916-8

References:  CCI-000381, SRG-OS-000095-GPOS-00049, RHEL-08-040001, SV-230488r627750_rule

Description

The abrt-plugin-rhtsupport package can be removed with the following command:

$ sudo yum erase abrt-plugin-rhtsupport

Rationale

abrt-plugin-rhtsupport is a ABRT plugin to report bugs into the Red Hat Support system.

OVAL test results details

package abrt-plugin-rhtsupport is removed  oval:ssg-test_package_abrt-plugin-rhtsupport_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-plugin-rhtsupport_removed:obj:1 of type rpminfo_object
Name
abrt-plugin-rhtsupport
Uninstall abrt-plugin-sosreport Packagexccdf_org.ssgproject.content_rule_package_abrt-plugin-sosreport_removed lowCCE-82910-1

Uninstall abrt-plugin-sosreport Package

Rule IDxccdf_org.ssgproject.content_rule_package_abrt-plugin-sosreport_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_abrt-plugin-sosreport_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82910-1

References:  CCI-000381, SRG-OS-000095-GPOS-00049, RHEL-08-040001, SV-230488r627750_rule

Description

The abrt-plugin-sosreport package can be removed with the following command:

$ sudo yum erase abrt-plugin-sosreport

Rationale

abrt-plugin-sosreport provides a plugin to include an sosreport in an ABRT report.

OVAL test results details

package abrt-plugin-sosreport is removed  oval:ssg-test_package_abrt-plugin-sosreport_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt-plugin-sosreport_removed:obj:1 of type rpminfo_object
Name
abrt-plugin-sosreport
Uninstall gssproxy Packagexccdf_org.ssgproject.content_rule_package_gssproxy_removed lowCCE-82943-2

Uninstall gssproxy Package

Rule IDxccdf_org.ssgproject.content_rule_package_gssproxy_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_gssproxy_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82943-2

References:  CCI-000381, CCI-000366, SRG-OS-000095-GPOS-00049, SRG-OS-000480-GPOS-00227, RHEL-08-040370, SV-230559r646887_rule

Description

The gssproxy package can be removed with the following command:

$ sudo yum erase gssproxy

Rationale

gssproxy is a proxy for GSS API credential handling.

Warnings
warning  This rule is disabled on Red Hat Virtualization Hosts and Managers, it will report not applicable. RHV uses NFS storage, which has dependency on gssproxy.
OVAL test results details

package gssproxy is removed  oval:ssg-test_package_gssproxy_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_gssproxy_removed:obj:1 of type rpminfo_object
Name
gssproxy
Uninstall iprutils Packagexccdf_org.ssgproject.content_rule_package_iprutils_removed lowCCE-82946-5

Uninstall iprutils Package

Rule IDxccdf_org.ssgproject.content_rule_package_iprutils_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_iprutils_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82946-5

References:  CCI-000366, SRG-OS-000095-GPOS-00049, SRG-OS-000480-GPOS-00227, RHEL-08-040380, SV-230560r627750_rule

Description

The iprutils package can be removed with the following command:

$ sudo yum erase iprutils

Rationale

iprutils provides a suite of utlilities to manage and configure SCSI devices supported by the ipr SCSI storage device driver.

OVAL test results details

package iprutils is removed  oval:ssg-test_package_iprutils_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_iprutils_removed:obj:1 of type rpminfo_object
Name
iprutils
Uninstall krb5-workstation Packagexccdf_org.ssgproject.content_rule_package_krb5-workstation_removed mediumCCE-82931-7

Uninstall krb5-workstation Package

Rule IDxccdf_org.ssgproject.content_rule_package_krb5-workstation_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_krb5-workstation_removed:def:1
Time2022-02-24T22:01:00
Severitymedium
Identifiers and References

Identifiers:  CCE-82931-7

References:  CCI-000803, SRG-OS-000095-GPOS-00049, SRG-OS-000120-GPOS-00061, RHEL-08-010162, SV-230239r646864_rule

Description

The krb5-workstation package can be removed with the following command:

$ sudo yum erase krb5-workstation

Rationale

Kerberos is a network authentication system. The krb5-workstation package contains the basic Kerberos programs (kinit, klist, kdestroy, kpasswd). Currently, Kerberos does not utilize FIPS 140-2 cryptography and is not permitted on Government networks, nor is it permitted in many regulatory environments such as HIPAA.

OVAL test results details

package krb5-workstation is removed  oval:ssg-test_package_krb5-workstation_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_krb5-workstation_removed:obj:1 of type rpminfo_object
Name
krb5-workstation
Uninstall python3-abrt-addon Packagexccdf_org.ssgproject.content_rule_package_python3-abrt-addon_removed lowCCE-86084-1

Uninstall python3-abrt-addon Package

Rule IDxccdf_org.ssgproject.content_rule_package_python3-abrt-addon_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_python3-abrt-addon_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-86084-1

References:  CCI-000381, SRG-OS-000095-GPOS-00049, RHEL-08-040001, SV-230488r627750_rule

Description

The python3-abrt-addon package can be removed with the following command:

$ sudo yum erase python3-abrt-addon

Rationale

python3-abrt-addon contains python hook and python analyzer plugin for handling uncaught exceptions in python programs.

OVAL test results details

package python3-abrt-addon is removed  oval:ssg-test_package_python3-abrt-addon_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_python3-abrt-addon_removed:obj:1 of type rpminfo_object
Name
python3-abrt-addon
Uninstall tuned Packagexccdf_org.ssgproject.content_rule_package_tuned_removed lowCCE-82904-4

Uninstall tuned Package

Rule IDxccdf_org.ssgproject.content_rule_package_tuned_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_tuned_removed:def:1
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82904-4

References:  CCI-000366, SRG-OS-000095-GPOS-00049, SRG-OS-000480-GPOS-00227, RHEL-08-040390, SV-230561r627750_rule

Description

The tuned package can be removed with the following command:

$ sudo yum erase tuned

Rationale

tuned contains a daemon that tunes the system settings dynamically. It does so by monitoring the usage of several system components periodically. Based on that information, components will then be put into lower or higher power savings modes to adapt to the current usage.

Warnings
warning  This rule is disabled on Red Hat Virtualization Hosts and Managers, it will report not applicable. RHV requires tuned package for tuning profiles that can enhance virtualization performance.
OVAL test results details

package tuned is removed  oval:ssg-test_package_tuned_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_tuned_removed:obj:1 of type rpminfo_object
Name
tuned
Ensure yum Removes Previous Package Versionsxccdf_org.ssgproject.content_rule_clean_components_post_updating lowCCE-82476-3

Ensure yum Removes Previous Package Versions

Rule IDxccdf_org.ssgproject.content_rule_clean_components_post_updating
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severitylow
Identifiers and References

Identifiers:  CCE-82476-3

References:  18, 20, 4, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, 3.4.8, CCI-002617, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(6), CM-11(a), CM-11(b), CM-6(a), ID.RA-1, PR.IP-12, SRG-OS-000437-GPOS-00194, SRG-OS-000437-VMM-001760, RHEL-08-010440, SV-230281r627750_rule

Description

yum should be configured to remove previous software components after new versions have been installed. To configure yum to remove the previous software components after updating, set the clean_requirements_on_remove to 1 in /etc/yum.conf.

Rationale

Previous versions of software components that are not removed from the information system after updates have been installed may be exploited by some adversaries.

Ensure gpgcheck Enabled In Main yum Configurationxccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated highCCE-80790-9

Ensure gpgcheck Enabled In Main yum Configuration

Rule IDxccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-80790-9

References:  BP28(R15), 11, 2, 3, 9, 5.10.4.1, APO01.06, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS06.02, 3.4.8, CCI-001749, 164.308(a)(1)(ii)(D), 164.312(b), 164.312(c)(1), 164.312(c)(2), 164.312(e)(2)(i), 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 7.6, A.11.2.4, A.12.1.2, A.12.2.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, CM-5(3), SI-7, SC-12, SC-12(3), CM-6(a), SA-12, SA-12(10), CM-11(a), CM-11(b), PR.DS-6, PR.DS-8, PR.IP-1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, Req-6.2, SRG-OS-000366-GPOS-00153, SRG-OS-000366-VMM-001430, SRG-OS-000370-VMM-001460, SRG-OS-000404-VMM-001650, RHEL-08-010370, SV-230264r627750_rule, 1.2.4

Description

The gpgcheck option controls whether RPM packages' signatures are always checked prior to installation. To configure yum to check package signatures before installing them, ensure the following line appears in /etc/yum.conf in the [main] section:

gpgcheck=1

Rationale

Changes to any software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has been provided by a trusted vendor.
Accordingly, patches, service packs, device drivers, or operating system components must be signed with a certificate recognized and approved by the organization.
Verifying the authenticity of the software prior to installation validates the integrity of the patch or upgrade received from a vendor. This ensures the software has not been tampered with and that it has been provided by a trusted vendor. Self-signed certificates are disallowed by this requirement. Certificates used to verify the software must be from an approved Certificate Authority (CA).

Ensure gpgcheck Enabled for Local Packagesxccdf_org.ssgproject.content_rule_ensure_gpgcheck_local_packages highCCE-80791-7

Ensure gpgcheck Enabled for Local Packages

Rule IDxccdf_org.ssgproject.content_rule_ensure_gpgcheck_local_packages
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:00
Severityhigh
Identifiers and References

Identifiers:  CCE-80791-7

References:  BP28(R15), 11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.4.8, CCI-001749, 164.308(a)(1)(ii)(D), 164.312(b), 164.312(c)(1), 164.312(c)(2), 164.312(e)(2)(i), 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, CM-11(a), CM-11(b), CM-6(a), CM-5(3), SA-12, SA-12(10), PR.IP-1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, SRG-OS-000366-GPOS-00153, SRG-OS-000366-VMM-001430, SRG-OS-000370-VMM-001460, SRG-OS-000404-VMM-001650, RHEL-08-010371, SV-230265r627750_rule

Description

yum should be configured to verify the signature(s) of local packages prior to installation. To configure yum to verify signatures of local packages, set the localpkg_gpgcheck to 1 in /etc/yum.conf.

Rationale

Changes to any software components can have significant effects to the overall security of the operating system. This requirement ensures the software has not been tampered and has been provided by a trusted vendor.

Accordingly, patches, service packs, device drivers, or operating system components must be signed with a certificate recognized and approved by the organization.

Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220658
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.


Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update


Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-80865-9
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-08-010010
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cyrus-sasl is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658001  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-saslx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-0:2.1.27-5.el8.x86_64

cyrus-sasl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-saslx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-0:2.1.27-5.el8.x86_64

cyrus-sasl-devel is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497002 of type rpminfo_object
Name
cyrus-sasl-devel

cyrus-sasl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497002 of type rpminfo_object
Name
cyrus-sasl-devel

cyrus-sasl-gs2 is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497003 of type rpminfo_object
Name
cyrus-sasl-gs2

cyrus-sasl-gs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497003 of type rpminfo_object
Name
cyrus-sasl-gs2

cyrus-sasl-gssapi is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658007  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-gssapix86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-gssapi-0:2.1.27-5.el8.x86_64

cyrus-sasl-gssapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-gssapix86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-gssapi-0:2.1.27-5.el8.x86_64

cyrus-sasl-ldap is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497005 of type rpminfo_object
Name
cyrus-sasl-ldap

cyrus-sasl-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497005 of type rpminfo_object
Name
cyrus-sasl-ldap

cyrus-sasl-lib is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658011  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-libx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-lib-0:2.1.27-5.el8.x86_64

cyrus-sasl-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-libx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-lib-0:2.1.27-5.el8.x86_64

cyrus-sasl-md5 is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497007 of type rpminfo_object
Name
cyrus-sasl-md5

cyrus-sasl-md5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497007 of type rpminfo_object
Name
cyrus-sasl-md5

cyrus-sasl-ntlm is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497008 of type rpminfo_object
Name
cyrus-sasl-ntlm

cyrus-sasl-ntlm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497008 of type rpminfo_object
Name
cyrus-sasl-ntlm

cyrus-sasl-plain is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658017  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-plainx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-plain-0:2.1.27-5.el8.x86_64

cyrus-sasl-plain is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-plainx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-plain-0:2.1.27-5.el8.x86_64

cyrus-sasl-scram is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497010 of type rpminfo_object
Name
cyrus-sasl-scram

cyrus-sasl-scram is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497010 of type rpminfo_object
Name
cyrus-sasl-scram

cyrus-sasl-sql is earlier than 0:2.1.27-6.el8_5  oval:com.redhat.rhsa:tst:20220658021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497011 of type rpminfo_object
Name
cyrus-sasl-sql

cyrus-sasl-sql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497011 of type rpminfo_object
Name
cyrus-sasl-sql
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220643
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-pillow is earlier than 0:5.1.1-18.el8_5  oval:com.redhat.rhsa:tst:20220643001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200580001 of type rpminfo_object
Name
python3-pillow

python3-pillow is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200580001 of type rpminfo_object
Name
python3-pillow

python3-pillow-devel is earlier than 0:5.1.1-18.el8_5  oval:com.redhat.rhsa:tst:20220643003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220643002 of type rpminfo_object
Name
python3-pillow-devel

python3-pillow-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220643004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220643002 of type rpminfo_object
Name
python3-pillow-devel

python3-pillow-doc is earlier than 0:5.1.1-18.el8_5  oval:com.redhat.rhsa:tst:20220643005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220643003 of type rpminfo_object
Name
python3-pillow-doc

python3-pillow-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220643006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220643003 of type rpminfo_object
Name
python3-pillow-doc

python3-pillow-tk is earlier than 0:5.1.1-18.el8_5  oval:com.redhat.rhsa:tst:20220643007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220643004 of type rpminfo_object
Name
python3-pillow-tk

python3-pillow-tk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220643008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220643004 of type rpminfo_object
Name
python3-pillow-tk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220545
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module ruby:2.5 is enabled  oval:com.redhat.rhba:tst:20193384065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384033 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/ruby.module\[ruby\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rubygem-bundler is earlier than 0:1.16.1-4.module+el8.5.0+13840+ec418553  oval:com.redhat.rhsa:tst:20220545001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler-doc is earlier than 0:1.16.1-4.module+el8.5.0+13840+ec418553  oval:com.redhat.rhsa:tst:20220545003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384012 of type rpminfo_object
Name
rubygem-bundler-doc

rubygem-bundler-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384012 of type rpminfo_object
Name
rubygem-bundler-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220543
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module ruby:2.6 is enabled  oval:com.redhat.rhsa:tst:20212588063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384033 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/ruby.module\[ruby\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.6.9-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby-devel is earlier than 0:2.6.9-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.6.9-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-libs is earlier than 0:2.6.9-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

rubygem-abrt is earlier than 0:0.3.0-4.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt-doc is earlier than 0:0.3.0-4.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-abrt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-bigdecimal is earlier than 0:1.4.1-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bson is earlier than 0:4.5.0-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson-doc is earlier than 0:4.5.0-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bson-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bundler is earlier than 0:1.17.2-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-did_you_mean is earlier than 0:1.3.0-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-did_you_mean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-io-console is earlier than 0:0.4.7-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-irb is earlier than 0:1.0.0-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584013 of type rpminfo_object
Name
rubygem-irb

rubygem-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212584026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584013 of type rpminfo_object
Name
rubygem-irb

rubygem-json is earlier than 0:2.1.0-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-minitest is earlier than 0:5.11.3-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-mongo is earlier than 0:2.8.0-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo-doc is earlier than 0:2.8.0-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mongo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mysql2 is earlier than 0:0.5.2-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2-doc is earlier than 0:0.5.2-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-mysql2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-net-telnet is earlier than 0:0.2.0-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-net-telnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-openssl is earlier than 0:2.1.2-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-pg is earlier than 0:1.1.4-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg-doc is earlier than 0:1.1.4-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-pg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-power_assert is earlier than 0:1.1.3-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-power_assert is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-psych is earlier than 0:3.1.0-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-rake is earlier than 0:12.3.3-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:6.1.2.1-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-test-unit is earlier than 0:3.2.9-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-test-unit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-xmlrpc is earlier than 0:0.3.0-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygem-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygems is earlier than 0:3.0.3.1-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems-devel is earlier than 0:3.0.3.1-108.module+el8.5.0+13719+08a8ba32  oval:com.redhat.rhsa:tst:20220543061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220535
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:91.6.0-1.el8_5  oval:com.redhat.rhsa:tst:20220535001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220510
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:91.6.0-1.el8_5  oval:com.redhat.rhsa:tst:20220510001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220496
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-6.0 is earlier than 0:6.0.2-1.el8_5  oval:com.redhat.rhsa:tst:20220496001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496001 of type rpminfo_object
Name
aspnetcore-runtime-6.0

aspnetcore-runtime-6.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220496002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496001 of type rpminfo_object
Name
aspnetcore-runtime-6.0

aspnetcore-targeting-pack-6.0 is earlier than 0:6.0.2-1.el8_5  oval:com.redhat.rhsa:tst:20220496003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496002 of type rpminfo_object
Name
aspnetcore-targeting-pack-6.0

aspnetcore-targeting-pack-6.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220496004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496002 of type rpminfo_object
Name
aspnetcore-targeting-pack-6.0

dotnet is earlier than 0:6.0.102-1.el8_5  oval:com.redhat.rhsa:tst:20220496005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-6.0 is earlier than 0:6.0.2-1.el8_5  oval:com.redhat.rhsa:tst:20220496007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496004 of type rpminfo_object
Name
dotnet-apphost-pack-6.0

dotnet-apphost-pack-6.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220496008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496004 of type rpminfo_object
Name
dotnet-apphost-pack-6.0

dotnet-host is earlier than 0:6.0.2-1.el8_5  oval:com.redhat.rhsa:tst:20220496009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-6.0 is earlier than 0:6.0.2-1.el8_5  oval:com.redhat.rhsa:tst:20220496011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496006 of type rpminfo_object
Name
dotnet-hostfxr-6.0

dotnet-hostfxr-6.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220496012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496006 of type rpminfo_object
Name
dotnet-hostfxr-6.0

dotnet-runtime-6.0 is earlier than 0:6.0.2-1.el8_5  oval:com.redhat.rhsa:tst:20220496013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496007 of type rpminfo_object
Name
dotnet-runtime-6.0

dotnet-runtime-6.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220496014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496007 of type rpminfo_object
Name
dotnet-runtime-6.0

dotnet-sdk-6.0 is earlier than 0:6.0.102-1.el8_5  oval:com.redhat.rhsa:tst:20220496015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496008 of type rpminfo_object
Name
dotnet-sdk-6.0

dotnet-sdk-6.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220496016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496008 of type rpminfo_object
Name
dotnet-sdk-6.0

dotnet-targeting-pack-6.0 is earlier than 0:6.0.2-1.el8_5  oval:com.redhat.rhsa:tst:20220496017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496009 of type rpminfo_object
Name
dotnet-targeting-pack-6.0

dotnet-targeting-pack-6.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220496018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496009 of type rpminfo_object
Name
dotnet-targeting-pack-6.0

dotnet-templates-6.0 is earlier than 0:6.0.102-1.el8_5  oval:com.redhat.rhsa:tst:20220496019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496010 of type rpminfo_object
Name
dotnet-templates-6.0

dotnet-templates-6.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220496020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220496010 of type rpminfo_object
Name
dotnet-templates-6.0

netstandard-targeting-pack-2.1 is earlier than 0:6.0.102-1.el8_5  oval:com.redhat.rhsa:tst:20220496021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220495
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-5.0 is earlier than 0:5.0.14-1.el8_5  oval:com.redhat.rhsa:tst:20220495001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-targeting-pack-5.0 is earlier than 0:5.0.14-1.el8_5  oval:com.redhat.rhsa:tst:20220495003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

aspnetcore-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

dotnet-apphost-pack-5.0 is earlier than 0:5.0.14-1.el8_5  oval:com.redhat.rhsa:tst:20220495005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-apphost-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-hostfxr-5.0 is earlier than 0:5.0.14-1.el8_5  oval:com.redhat.rhsa:tst:20220495007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-hostfxr-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-runtime-5.0 is earlier than 0:5.0.14-1.el8_5  oval:com.redhat.rhsa:tst:20220495009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-sdk-5.0 is earlier than 0:5.0.211-1.el8_5  oval:com.redhat.rhsa:tst:20220495011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-sdk-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-sdk-5.0-source-built-artifacts is earlier than 0:5.0.211-1.el8_5  oval:com.redhat.rhsa:tst:20220495013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220495007 of type rpminfo_object
Name
dotnet-sdk-5.0-source-built-artifacts

dotnet-sdk-5.0-source-built-artifacts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220495014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220495007 of type rpminfo_object
Name
dotnet-sdk-5.0-source-built-artifacts

dotnet-targeting-pack-5.0 is earlier than 0:5.0.14-1.el8_5  oval:com.redhat.rhsa:tst:20220495015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-templates-5.0 is earlier than 0:5.0.211-1.el8_5  oval:com.redhat.rhsa:tst:20220495017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

dotnet-templates-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220441
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aide is earlier than 0:0.16-14.el8_5.1  oval:com.redhat.rhsa:tst:20220441001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220441001 of type rpminfo_object
Name
aide

aide is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220441002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220441001 of type rpminfo_object
Name
aide

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220418
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module varnish:6 is enabled  oval:com.redhat.rhsa:tst:20204756009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756005 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/varnish.module\[varnish\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

varnish is earlier than 0:6.0.8-1.module+el8.5.0+14089+03a0c2cc.1  oval:com.redhat.rhsa:tst:20220418001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756001 of type rpminfo_object
Name
varnish

varnish is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756001 of type rpminfo_object
Name
varnish

varnish-devel is earlier than 0:6.0.8-1.module+el8.5.0+14089+03a0c2cc.1  oval:com.redhat.rhsa:tst:20220418003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756002 of type rpminfo_object
Name
varnish-devel

varnish-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756002 of type rpminfo_object
Name
varnish-devel

varnish-docs is earlier than 0:6.0.8-1.module+el8.5.0+14089+03a0c2cc.1  oval:com.redhat.rhsa:tst:20220418005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756003 of type rpminfo_object
Name
varnish-docs

varnish-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756003 of type rpminfo_object
Name
varnish-docs

varnish-modules is earlier than 0:0.15.0-6.module+el8.5.0+11976+0b4af72d  oval:com.redhat.rhsa:tst:20220418007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756004 of type rpminfo_object
Name
varnish-modules

varnish-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756004 of type rpminfo_object
Name
varnish-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220370
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.


Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update


Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-80865-9
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-08-010010
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cryptsetup is earlier than 0:2.3.3-4.el8_5.1  oval:com.redhat.rhsa:tst:20220370001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542001 of type rpminfo_object
Name
cryptsetup

cryptsetup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542001 of type rpminfo_object
Name
cryptsetup

cryptsetup-devel is earlier than 0:2.3.3-4.el8_5.1  oval:com.redhat.rhsa:tst:20220370003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542002 of type rpminfo_object
Name
cryptsetup-devel

cryptsetup-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542002 of type rpminfo_object
Name
cryptsetup-devel

cryptsetup-libs is earlier than 0:2.3.3-4.el8_5.1  oval:com.redhat.rhsa:tst:20220370005  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cryptsetup-libsx86_64(none)4.el82.3.30:2.3.3-4.el8199e2f91fd431d51cryptsetup-libs-0:2.3.3-4.el8.x86_64

cryptsetup-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cryptsetup-libsx86_64(none)4.el82.3.30:2.3.3-4.el8199e2f91fd431d51cryptsetup-libs-0:2.3.3-4.el8.x86_64

cryptsetup-reencrypt is earlier than 0:2.3.3-4.el8_5.1  oval:com.redhat.rhsa:tst:20220370007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542004 of type rpminfo_object
Name
cryptsetup-reencrypt

cryptsetup-reencrypt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542004 of type rpminfo_object
Name
cryptsetup-reencrypt

integritysetup is earlier than 0:2.3.3-4.el8_5.1  oval:com.redhat.rhsa:tst:20220370009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542005 of type rpminfo_object
Name
integritysetup

integritysetup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542005 of type rpminfo_object
Name
integritysetup

veritysetup is earlier than 0:2.3.3-4.el8_5.1  oval:com.redhat.rhsa:tst:20220370011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542006 of type rpminfo_object
Name
veritysetup

veritysetup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542006 of type rpminfo_object
Name
veritysetup
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220368
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.


Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update


Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-80865-9
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-08-010010
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-rpm is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574001 of type rpminfo_object
Name
python3-rpm

python3-rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574001 of type rpminfo_object
Name
python3-rpm

rpm is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-0:4.14.3-19.el8.x86_64

rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-0:4.14.3-19.el8.x86_64

rpm-apidocs is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574003 of type rpminfo_object
Name
rpm-apidocs

rpm-apidocs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574003 of type rpminfo_object
Name
rpm-apidocs

rpm-build is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574004 of type rpminfo_object
Name
rpm-build

rpm-build is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574004 of type rpminfo_object
Name
rpm-build

rpm-build-libs is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574005 of type rpminfo_object
Name
rpm-build-libs

rpm-build-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574005 of type rpminfo_object
Name
rpm-build-libs

rpm-cron is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574006 of type rpminfo_object
Name
rpm-cron

rpm-cron is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574006 of type rpminfo_object
Name
rpm-cron

rpm-devel is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574007 of type rpminfo_object
Name
rpm-devel

rpm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574007 of type rpminfo_object
Name
rpm-devel

rpm-libs is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368015  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-libs-0:4.14.3-19.el8.x86_64

rpm-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-libs-0:4.14.3-19.el8.x86_64

rpm-plugin-fapolicyd is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574009 of type rpminfo_object
Name
rpm-plugin-fapolicyd

rpm-plugin-fapolicyd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574009 of type rpminfo_object
Name
rpm-plugin-fapolicyd

rpm-plugin-ima is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574010 of type rpminfo_object
Name
rpm-plugin-ima

rpm-plugin-ima is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574010 of type rpminfo_object
Name
rpm-plugin-ima

rpm-plugin-prioreset is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574011 of type rpminfo_object
Name
rpm-plugin-prioreset

rpm-plugin-prioreset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574011 of type rpminfo_object
Name
rpm-plugin-prioreset

rpm-plugin-selinux is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574012 of type rpminfo_object
Name
rpm-plugin-selinux

rpm-plugin-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574012 of type rpminfo_object
Name
rpm-plugin-selinux

rpm-plugin-syslog is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574013 of type rpminfo_object
Name
rpm-plugin-syslog

rpm-plugin-syslog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574013 of type rpminfo_object
Name
rpm-plugin-syslog

rpm-plugin-systemd-inhibit is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574014 of type rpminfo_object
Name
rpm-plugin-systemd-inhibit

rpm-plugin-systemd-inhibit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574014 of type rpminfo_object
Name
rpm-plugin-systemd-inhibit

rpm-sign is earlier than 0:4.14.3-19.el8_5.2  oval:com.redhat.rhsa:tst:20220368029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574015 of type rpminfo_object
Name
rpm-sign

rpm-sign is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574015 of type rpminfo_object
Name
rpm-sign
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220366
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

vim-X11 is earlier than 2:8.0.1763-16.el8_5.4  oval:com.redhat.rhsa:tst:20220366001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-X11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-common is earlier than 2:8.0.1763-16.el8_5.4  oval:com.redhat.rhsa:tst:20220366003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-enhanced is earlier than 2:8.0.1763-16.el8_5.4  oval:com.redhat.rhsa:tst:20220366005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-enhanced is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-filesystem is earlier than 2:8.0.1763-16.el8_5.4  oval:com.redhat.rhsa:tst:20220366007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-minimal is earlier than 2:8.0.1763-16.el8_5.4  oval:com.redhat.rhsa:tst:20220366009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal

vim-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220350
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:14 is enabled  oval:com.redhat.rhsa:tst:20210551015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:14.18.2-2.module+el8.5.0+13644+8d46dafd  oval:com.redhat.rhsa:tst:20220350001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:14.18.2-2.module+el8.5.0+13644+8d46dafd  oval:com.redhat.rhsa:tst:20220350003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:14.18.2-2.module+el8.5.0+13644+8d46dafd  oval:com.redhat.rhsa:tst:20220350005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:14.18.2-2.module+el8.5.0+13644+8d46dafd  oval:com.redhat.rhsa:tst:20220350007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.15-1.module+el8.5.0+13504+a2e74d91  oval:com.redhat.rhsa:tst:20220350009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:23-3.module+el8.3.0+6519+9f98ed83  oval:com.redhat.rhsa:tst:20210551011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd  oval:com.redhat.rhsa:tst:20220350013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220345
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.7.0-1.el8_5  oval:com.redhat.rhsa:tst:20220345001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.7.0-1.el8_5  oval:com.redhat.rhsa:tst:20220345003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.7.0-1.el8_5  oval:com.redhat.rhsa:tst:20220345005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.7.0-1.el8_5  oval:com.redhat.rhsa:tst:20220345007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.7.0-1.el8_5  oval:com.redhat.rhsa:tst:20220345009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.7.0-1.el8_5  oval:com.redhat.rhsa:tst:20220345011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.7.0-1.el8_5  oval:com.redhat.rhsa:tst:20220345013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.7.0-1.el8_5  oval:com.redhat.rhsa:tst:20220345015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220332
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

libsmbclient is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient-devel is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient-devel is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

python3-samba is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba-test is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

python3-samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

samba is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-common is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common-libs is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-tools is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-devel is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211647032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-test is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-vfs-iouring is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215082020 of type rpminfo_object
Name
samba-vfs-iouring

samba-vfs-iouring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20215082040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215082020 of type rpminfo_object
Name
samba-vfs-iouring

samba-winbind is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winexe is earlier than 0:4.14.5-9.el8_5  oval:com.redhat.rhsa:tst:20220332049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647026 of type rpminfo_object
Name
samba-winexe

samba-winexe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211647052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647026 of type rpminfo_object
Name
samba-winexe
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220323
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nginx:1.20 is enabled  oval:com.redhat.rhsa:tst:20220323017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nginx.module\[nginx\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nginx is earlier than 1:1.20.1-1.module+el8.5.0+13723+ab304644  oval:com.redhat.rhsa:tst:20220323001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx-all-modules is earlier than 1:1.20.1-1.module+el8.5.0+13723+ab304644  oval:com.redhat.rhsa:tst:20220323003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-all-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-filesystem is earlier than 1:1.20.1-1.module+el8.5.0+13723+ab304644  oval:com.redhat.rhsa:tst:20220323005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-mod-http-image-filter is earlier than 1:1.20.1-1.module+el8.5.0+13723+ab304644  oval:com.redhat.rhsa:tst:20220323007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-image-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-perl is earlier than 1:1.20.1-1.module+el8.5.0+13723+ab304644  oval:com.redhat.rhsa:tst:20220323009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-xslt-filter is earlier than 1:1.20.1-1.module+el8.5.0+13723+ab304644  oval:com.redhat.rhsa:tst:20220323011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-http-xslt-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-mail is earlier than 1:1.20.1-1.module+el8.5.0+13723+ab304644  oval:com.redhat.rhsa:tst:20220323013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-mail is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-stream is earlier than 1:1.20.1-1.module+el8.5.0+13723+ab304644  oval:com.redhat.rhsa:tst:20220323015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream

nginx-mod-stream is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220307
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-fastdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-fastdebug

java-1.8.0-openjdk-accessibility-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-fastdebug

java-1.8.0-openjdk-accessibility-slowdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776004 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-slowdebug

java-1.8.0-openjdk-accessibility-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776004 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-slowdebug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-fastdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-fastdebug

java-1.8.0-openjdk-demo-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-fastdebug

java-1.8.0-openjdk-demo-slowdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776007 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-slowdebug

java-1.8.0-openjdk-demo-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776007 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-slowdebug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-fastdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776009 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-fastdebug

java-1.8.0-openjdk-devel-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776009 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-fastdebug

java-1.8.0-openjdk-devel-slowdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776010 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-slowdebug

java-1.8.0-openjdk-devel-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776010 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-slowdebug

java-1.8.0-openjdk-fastdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776011 of type rpminfo_object
Name
java-1.8.0-openjdk-fastdebug

java-1.8.0-openjdk-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776011 of type rpminfo_object
Name
java-1.8.0-openjdk-fastdebug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless-fastdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776013 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-fastdebug

java-1.8.0-openjdk-headless-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776013 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-fastdebug

java-1.8.0-openjdk-headless-slowdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776014 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-slowdebug

java-1.8.0-openjdk-headless-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776014 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-slowdebug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-slowdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776017 of type rpminfo_object
Name
java-1.8.0-openjdk-slowdebug

java-1.8.0-openjdk-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776017 of type rpminfo_object
Name
java-1.8.0-openjdk-slowdebug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-fastdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776019 of type rpminfo_object
Name
java-1.8.0-openjdk-src-fastdebug

java-1.8.0-openjdk-src-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776019 of type rpminfo_object
Name
java-1.8.0-openjdk-src-fastdebug

java-1.8.0-openjdk-src-slowdebug is earlier than 1:1.8.0.322.b06-2.el8_5  oval:com.redhat.rhsa:tst:20220307039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776020 of type rpminfo_object
Name
java-1.8.0-openjdk-src-slowdebug

java-1.8.0-openjdk-src-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776020 of type rpminfo_object
Name
java-1.8.0-openjdk-src-slowdebug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220290
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module parfait:0.5 is enabled  oval:com.redhat.rhsa:tst:20220290031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290016 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/parfait.module\[parfait\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

parfait is earlier than 0:0.5.4-4.module+el8.5.0+13988+de2b8c0b  oval:com.redhat.rhsa:tst:20220290001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290001 of type rpminfo_object
Name
parfait

parfait is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290001 of type rpminfo_object
Name
parfait

parfait-examples is earlier than 0:0.5.4-4.module+el8.5.0+13988+de2b8c0b  oval:com.redhat.rhsa:tst:20220290003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290002 of type rpminfo_object
Name
parfait-examples

parfait-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290002 of type rpminfo_object
Name
parfait-examples

parfait-javadoc is earlier than 0:0.5.4-4.module+el8.5.0+13988+de2b8c0b  oval:com.redhat.rhsa:tst:20220290005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290003 of type rpminfo_object
Name
parfait-javadoc

parfait-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290003 of type rpminfo_object
Name
parfait-javadoc

pcp-parfait-agent is earlier than 0:0.5.4-4.module+el8.5.0+13988+de2b8c0b  oval:com.redhat.rhsa:tst:20220290007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290004 of type rpminfo_object
Name
pcp-parfait-agent

pcp-parfait-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290004 of type rpminfo_object
Name
pcp-parfait-agent

si-units is earlier than 0:0.6.5-2.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290005 of type rpminfo_object
Name
si-units

si-units is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290005 of type rpminfo_object
Name
si-units

si-units-javadoc is earlier than 0:0.6.5-2.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290006 of type rpminfo_object
Name
si-units-javadoc

si-units-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290006 of type rpminfo_object
Name
si-units-javadoc

unit-api is earlier than 0:1.0-5.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290007 of type rpminfo_object
Name
unit-api

unit-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290007 of type rpminfo_object
Name
unit-api

unit-api-javadoc is earlier than 0:1.0-5.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290008 of type rpminfo_object
Name
unit-api-javadoc

unit-api-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290008 of type rpminfo_object
Name
unit-api-javadoc

uom-lib is earlier than 0:1.0.1-6.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290009 of type rpminfo_object
Name
uom-lib

uom-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290009 of type rpminfo_object
Name
uom-lib

uom-lib-javadoc is earlier than 0:1.0.1-6.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290010 of type rpminfo_object
Name
uom-lib-javadoc

uom-lib-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290010 of type rpminfo_object
Name
uom-lib-javadoc

uom-parent is earlier than 0:1.0.3-3.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290011 of type rpminfo_object
Name
uom-parent

uom-parent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290011 of type rpminfo_object
Name
uom-parent

uom-se is earlier than 0:1.0.4-3.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290012 of type rpminfo_object
Name
uom-se

uom-se is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290012 of type rpminfo_object
Name
uom-se

uom-se-javadoc is earlier than 0:1.0.4-3.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290013 of type rpminfo_object
Name
uom-se-javadoc

uom-se-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290013 of type rpminfo_object
Name
uom-se-javadoc

uom-systems is earlier than 0:0.7-1.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290014 of type rpminfo_object
Name
uom-systems

uom-systems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290014 of type rpminfo_object
Name
uom-systems

uom-systems-javadoc is earlier than 0:0.7-1.module+el8+2463+615f6896  oval:com.redhat.rhsa:tst:20220290029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290015 of type rpminfo_object
Name
uom-systems-javadoc

uom-systems-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220290030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220290015 of type rpminfo_object
Name
uom-systems-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220267
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

polkit is earlier than 0:0.115-13.el8_5.1  oval:com.redhat.rhsa:tst:20220267001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238001 of type rpminfo_object
Name
polkit

polkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238001 of type rpminfo_object
Name
polkit

polkit-devel is earlier than 0:0.115-13.el8_5.1  oval:com.redhat.rhsa:tst:20220267003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238002 of type rpminfo_object
Name
polkit-devel

polkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238002 of type rpminfo_object
Name
polkit-devel

polkit-docs is earlier than 0:0.115-13.el8_5.1  oval:com.redhat.rhsa:tst:20220267005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238003 of type rpminfo_object
Name
polkit-docs

polkit-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238003 of type rpminfo_object
Name
polkit-docs

polkit-libs is earlier than 0:0.115-13.el8_5.1  oval:com.redhat.rhsa:tst:20220267007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238004 of type rpminfo_object
Name
polkit-libs

polkit-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238004 of type rpminfo_object
Name
polkit-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220258
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-43.module+el8.5.0+13806+b30d9eec.1  oval:com.redhat.rhsa:tst:20220258001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-43.module+el8.5.0+13806+b30d9eec.1  oval:com.redhat.rhsa:tst:20220258003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-43.module+el8.5.0+13806+b30d9eec.1  oval:com.redhat.rhsa:tst:20220258005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-43.module+el8.5.0+13806+b30d9eec.1  oval:com.redhat.rhsa:tst:20220258007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-43.module+el8.5.0+13806+b30d9eec.1  oval:com.redhat.rhsa:tst:20220258009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.15.7-3.module+el8.4.0+8625+d397f3da  oval:com.redhat.rhsa:tst:20211809011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-43.module+el8.5.0+13806+b30d9eec.1  oval:com.redhat.rhsa:tst:20220258013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 1:2.0.8-8.module+el8.3.0+6814+67d1e611  oval:com.redhat.rhsa:tst:20204751015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-43.module+el8.5.0+13806+b30d9eec.1  oval:com.redhat.rhsa:tst:20220258017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-43.module+el8.5.0+13806+b30d9eec.1  oval:com.redhat.rhsa:tst:20220258019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-43.module+el8.5.0+13806+b30d9eec.1  oval:com.redhat.rhsa:tst:20220258021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220232
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-348.el8 is currently running  oval:com.redhat.rhsa:tst:20214645006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-348.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20220232007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220232005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214645001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214645003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214645002 of type rpminfo_object
Name
kpatch-patch-4_18_0-348

kpatch-patch-4_18_0-348 is earlier than 0:1-2.el8  oval:com.redhat.rhsa:tst:20220232004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214645002 of type rpminfo_object
Name
kpatch-patch-4_18_0-348

kpatch-patch-4_18_0-348 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214645005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214645002 of type rpminfo_object
Name
kpatch-patch-4_18_0-348

kernel version 0:4.18.0-348.2.1.el8_5 is currently running  oval:com.redhat.rhsa:tst:20220232012  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-348.2.1.el8_5 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20220232013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220232005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20220232008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20220232009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220232006 of type rpminfo_object
Name
kpatch-patch-4_18_0-348_2_1

kpatch-patch-4_18_0-348_2_1 is earlier than 0:1-1.el8_5  oval:com.redhat.rhsa:tst:20220232010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220232006 of type rpminfo_object
Name
kpatch-patch-4_18_0-348_2_1

kpatch-patch-4_18_0-348_2_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220232011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220232006 of type rpminfo_object
Name
kpatch-patch-4_18_0-348_2_1

kernel version 0:4.18.0-348.7.1.el8_5 is currently running  oval:com.redhat.rhsa:tst:20220232018  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-348.7.1.el8_5 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20220232019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220232005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20220232014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20220232015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220232007 of type rpminfo_object
Name
kpatch-patch-4_18_0-348_7_1

kpatch-patch-4_18_0-348_7_1 is earlier than 0:1-1.el8_5  oval:com.redhat.rhsa:tst:20220232016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220232007 of type rpminfo_object
Name
kpatch-patch-4_18_0-348_7_1

kpatch-patch-4_18_0-348_7_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220232017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220232007 of type rpminfo_object
Name
kpatch-patch-4_18_0-348_7_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220199
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libreswan is earlier than 0:4.4-4.el8_5  oval:com.redhat.rhsa:tst:20220199001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193391001 of type rpminfo_object
Name
libreswan

libreswan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193391002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193391001 of type rpminfo_object
Name
libreswan

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220188
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-348.12.2.rt7.143.el8_5 is currently running  oval:com.redhat.rhsa:tst:20220176025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-348.12.2.el8_5 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20220188048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220188026 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-modules is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-348.12.2.el8_5  oval:com.redhat.rhsa:tst:20220188045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220185
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo-fastdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781003 of type rpminfo_object
Name
java-11-openjdk-demo-fastdebug

java-11-openjdk-demo-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781003 of type rpminfo_object
Name
java-11-openjdk-demo-fastdebug

java-11-openjdk-demo-slowdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781004 of type rpminfo_object
Name
java-11-openjdk-demo-slowdebug

java-11-openjdk-demo-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781004 of type rpminfo_object
Name
java-11-openjdk-demo-slowdebug

java-11-openjdk-devel is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel-fastdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781006 of type rpminfo_object
Name
java-11-openjdk-devel-fastdebug

java-11-openjdk-devel-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781006 of type rpminfo_object
Name
java-11-openjdk-devel-fastdebug

java-11-openjdk-devel-slowdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781007 of type rpminfo_object
Name
java-11-openjdk-devel-slowdebug

java-11-openjdk-devel-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781007 of type rpminfo_object
Name
java-11-openjdk-devel-slowdebug

java-11-openjdk-fastdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781008 of type rpminfo_object
Name
java-11-openjdk-fastdebug

java-11-openjdk-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781008 of type rpminfo_object
Name
java-11-openjdk-fastdebug

java-11-openjdk-headless is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless-fastdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781010 of type rpminfo_object
Name
java-11-openjdk-headless-fastdebug

java-11-openjdk-headless-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781010 of type rpminfo_object
Name
java-11-openjdk-headless-fastdebug

java-11-openjdk-headless-slowdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781011 of type rpminfo_object
Name
java-11-openjdk-headless-slowdebug

java-11-openjdk-headless-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781011 of type rpminfo_object
Name
java-11-openjdk-headless-slowdebug

java-11-openjdk-javadoc is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods-fastdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781015 of type rpminfo_object
Name
java-11-openjdk-jmods-fastdebug

java-11-openjdk-jmods-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781015 of type rpminfo_object
Name
java-11-openjdk-jmods-fastdebug

java-11-openjdk-jmods-slowdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781016 of type rpminfo_object
Name
java-11-openjdk-jmods-slowdebug

java-11-openjdk-jmods-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781016 of type rpminfo_object
Name
java-11-openjdk-jmods-slowdebug

java-11-openjdk-slowdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781017 of type rpminfo_object
Name
java-11-openjdk-slowdebug

java-11-openjdk-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781017 of type rpminfo_object
Name
java-11-openjdk-slowdebug

java-11-openjdk-src is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src-fastdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781019 of type rpminfo_object
Name
java-11-openjdk-src-fastdebug

java-11-openjdk-src-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781019 of type rpminfo_object
Name
java-11-openjdk-src-fastdebug

java-11-openjdk-src-slowdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781020 of type rpminfo_object
Name
java-11-openjdk-src-slowdebug

java-11-openjdk-src-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781020 of type rpminfo_object
Name
java-11-openjdk-src-slowdebug

java-11-openjdk-static-libs is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202970018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs-fastdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781022 of type rpminfo_object
Name
java-11-openjdk-static-libs-fastdebug

java-11-openjdk-static-libs-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781022 of type rpminfo_object
Name
java-11-openjdk-static-libs-fastdebug

java-11-openjdk-static-libs-slowdebug is earlier than 1:11.0.14.0.9-2.el8_5  oval:com.redhat.rhsa:tst:20220185045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781023 of type rpminfo_object
Name
java-11-openjdk-static-libs-slowdebug

java-11-openjdk-static-libs-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781023 of type rpminfo_object
Name
java-11-openjdk-static-libs-slowdebug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220177
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gegl04 is earlier than 0:0.4.4-6.el8_5.2  oval:com.redhat.rhsa:tst:20220177001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220177001 of type rpminfo_object
Name
gegl04

gegl04 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220177002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220177001 of type rpminfo_object
Name
gegl04

gegl04-devel is earlier than 0:0.4.4-6.el8_5.2  oval:com.redhat.rhsa:tst:20220177003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220177002 of type rpminfo_object
Name
gegl04-devel

gegl04-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220177004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220177002 of type rpminfo_object
Name
gegl04-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220176
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-348.12.2.rt7.143.el8_5 is currently running  oval:com.redhat.rhsa:tst:20220176025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-348.12.2.rt7.143.el8_5 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20220176026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220176015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-348.12.2.rt7.143.el8_5  oval:com.redhat.rhsa:tst:20220176023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220161
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-17-openjdk is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135001 of type rpminfo_object
Name
java-17-openjdk

java-17-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135001 of type rpminfo_object
Name
java-17-openjdk

java-17-openjdk-demo is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135002 of type rpminfo_object
Name
java-17-openjdk-demo

java-17-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135002 of type rpminfo_object
Name
java-17-openjdk-demo

java-17-openjdk-demo-fastdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135003 of type rpminfo_object
Name
java-17-openjdk-demo-fastdebug

java-17-openjdk-demo-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135003 of type rpminfo_object
Name
java-17-openjdk-demo-fastdebug

java-17-openjdk-demo-slowdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135004 of type rpminfo_object
Name
java-17-openjdk-demo-slowdebug

java-17-openjdk-demo-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135004 of type rpminfo_object
Name
java-17-openjdk-demo-slowdebug

java-17-openjdk-devel is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135005 of type rpminfo_object
Name
java-17-openjdk-devel

java-17-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135005 of type rpminfo_object
Name
java-17-openjdk-devel

java-17-openjdk-devel-fastdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135006 of type rpminfo_object
Name
java-17-openjdk-devel-fastdebug

java-17-openjdk-devel-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135006 of type rpminfo_object
Name
java-17-openjdk-devel-fastdebug

java-17-openjdk-devel-slowdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135007 of type rpminfo_object
Name
java-17-openjdk-devel-slowdebug

java-17-openjdk-devel-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135007 of type rpminfo_object
Name
java-17-openjdk-devel-slowdebug

java-17-openjdk-fastdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135008 of type rpminfo_object
Name
java-17-openjdk-fastdebug

java-17-openjdk-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135008 of type rpminfo_object
Name
java-17-openjdk-fastdebug

java-17-openjdk-headless is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135009 of type rpminfo_object
Name
java-17-openjdk-headless

java-17-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135009 of type rpminfo_object
Name
java-17-openjdk-headless

java-17-openjdk-headless-fastdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135010 of type rpminfo_object
Name
java-17-openjdk-headless-fastdebug

java-17-openjdk-headless-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135010 of type rpminfo_object
Name
java-17-openjdk-headless-fastdebug

java-17-openjdk-headless-slowdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135011 of type rpminfo_object
Name
java-17-openjdk-headless-slowdebug

java-17-openjdk-headless-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135011 of type rpminfo_object
Name
java-17-openjdk-headless-slowdebug

java-17-openjdk-javadoc is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135012 of type rpminfo_object
Name
java-17-openjdk-javadoc

java-17-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135012 of type rpminfo_object
Name
java-17-openjdk-javadoc

java-17-openjdk-javadoc-zip is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135013 of type rpminfo_object
Name
java-17-openjdk-javadoc-zip

java-17-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135013 of type rpminfo_object
Name
java-17-openjdk-javadoc-zip

java-17-openjdk-jmods is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135014 of type rpminfo_object
Name
java-17-openjdk-jmods

java-17-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135014 of type rpminfo_object
Name
java-17-openjdk-jmods

java-17-openjdk-jmods-fastdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135015 of type rpminfo_object
Name
java-17-openjdk-jmods-fastdebug

java-17-openjdk-jmods-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135015 of type rpminfo_object
Name
java-17-openjdk-jmods-fastdebug

java-17-openjdk-jmods-slowdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135016 of type rpminfo_object
Name
java-17-openjdk-jmods-slowdebug

java-17-openjdk-jmods-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135016 of type rpminfo_object
Name
java-17-openjdk-jmods-slowdebug

java-17-openjdk-slowdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135017 of type rpminfo_object
Name
java-17-openjdk-slowdebug

java-17-openjdk-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135017 of type rpminfo_object
Name
java-17-openjdk-slowdebug

java-17-openjdk-src is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135018 of type rpminfo_object
Name
java-17-openjdk-src

java-17-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135018 of type rpminfo_object
Name
java-17-openjdk-src

java-17-openjdk-src-fastdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135019 of type rpminfo_object
Name
java-17-openjdk-src-fastdebug

java-17-openjdk-src-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135019 of type rpminfo_object
Name
java-17-openjdk-src-fastdebug

java-17-openjdk-src-slowdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135020 of type rpminfo_object
Name
java-17-openjdk-src-slowdebug

java-17-openjdk-src-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135020 of type rpminfo_object
Name
java-17-openjdk-src-slowdebug

java-17-openjdk-static-libs is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135021 of type rpminfo_object
Name
java-17-openjdk-static-libs

java-17-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135021 of type rpminfo_object
Name
java-17-openjdk-static-libs

java-17-openjdk-static-libs-fastdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135022 of type rpminfo_object
Name
java-17-openjdk-static-libs-fastdebug

java-17-openjdk-static-libs-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135022 of type rpminfo_object
Name
java-17-openjdk-static-libs-fastdebug

java-17-openjdk-static-libs-slowdebug is earlier than 1:17.0.2.0.8-4.el8_5  oval:com.redhat.rhsa:tst:20220161045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135023 of type rpminfo_object
Name
java-17-openjdk-static-libs-slowdebug

java-17-openjdk-static-libs-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135023 of type rpminfo_object
Name
java-17-openjdk-static-libs-slowdebug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220130
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:91.5.0-1.el8_5  oval:com.redhat.rhsa:tst:20220130001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220129
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:91.5.0-1.el8_5  oval:com.redhat.rhsa:tst:20220129001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220001
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grafana is earlier than 0:7.5.9-5.el8_5  oval:com.redhat.rhsa:tst:20220001001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215241
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-348.7.1.el8_5 is currently running  oval:com.redhat.rhsa:tst:20215227049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-348.7.1.rt7.137.el8_5 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20215241026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215241015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-348.7.1.rt7.137.el8_5  oval:com.redhat.rhsa:tst:20215241023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215238
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdkit is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-filters is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-curl-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-curl-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-devel is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-gzip-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-gzip-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-linuxdisk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-linuxdisk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-python-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-python-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-server is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-ssh-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-ssh-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-vddk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-vddk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-xz-filter is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

nbdkit-xz-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

ocaml-libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:4.2.0-59.module+el8.5.0+13495+8166cdf8.1  oval:com.redhat.rhsa:tst:20215238265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215236
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:13 is enabled  oval:com.redhat.rhsa:tst:20212375031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pg_repack is earlier than 0:1.4.6-3.module+el8.5.0+11357+bcc62552  oval:com.redhat.rhsa:tst:20215236001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215235001 of type rpminfo_object
Name
pg_repack

pg_repack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20215235002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215235001 of type rpminfo_object
Name
pg_repack

pgaudit is earlier than 0:1.5.0-1.module+el8.4.0+8873+b821c30a  oval:com.redhat.rhsa:tst:20212375001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

pgaudit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

postgres-decoderbufs is earlier than 0:0.10.0-2.module+el8.4.0+8873+b821c30a  oval:com.redhat.rhsa:tst:20212375003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgres-decoderbufs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgresql is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-upgrade is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade-devel is earlier than 0:13.5-1.module+el8.5.0+13344+8c0fd184  oval:com.redhat.rhsa:tst:20215236031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel

postgresql-upgrade-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215235
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:12 is enabled  oval:com.redhat.rhsa:tst:20205620031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pg_repack is earlier than 0:1.4.6-3.module+el8.5.0+11354+78b3c9c5  oval:com.redhat.rhsa:tst:20215235001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215235001 of type rpminfo_object
Name
pg_repack

pg_repack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20215235002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215235001 of type rpminfo_object
Name
pg_repack

pgaudit is earlier than 0:1.4.0-5.module+el8.5.0+11354+78b3c9c5  oval:com.redhat.rhsa:tst:20215235003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

pgaudit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

postgres-decoderbufs is earlier than 0:0.10.0-2.module+el8.5.0+11354+78b3c9c5  oval:com.redhat.rhsa:tst:20215235005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgres-decoderbufs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgresql is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-upgrade is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade-devel is earlier than 0:12.9-1.module+el8.5.0+13373+4554acc4  oval:com.redhat.rhsa:tst:20215235031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel

postgresql-upgrade-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215227
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-348.7.1.el8_5 is currently running  oval:com.redhat.rhsa:tst:20215227049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-348.7.1.el8_5 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20215227050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215227027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-348.7.1.el8_5  oval:com.redhat.rhsa:tst:20215227047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215226
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.1.1k-5.el8_5  oval:com.redhat.rhsa:tst:20215226001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl-devel is earlier than 1:1.1.1k-5.el8_5  oval:com.redhat.rhsa:tst:20215226003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.1.1k-5.el8_5  oval:com.redhat.rhsa:tst:20215226005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-perl is earlier than 1:1.1.1k-5.el8_5  oval:com.redhat.rhsa:tst:20215226007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215171
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:16 is enabled  oval:com.redhat.rhsa:tst:20215171015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:16.13.1-3.module+el8.5.0+13548+45d748af  oval:com.redhat.rhsa:tst:20215171001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:16.13.1-3.module+el8.5.0+13548+45d748af  oval:com.redhat.rhsa:tst:20215171003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:16.13.1-3.module+el8.5.0+13548+45d748af  oval:com.redhat.rhsa:tst:20215171005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:16.13.1-3.module+el8.5.0+13548+45d748af  oval:com.redhat.rhsa:tst:20215171007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.15-1.module+el8.5.0+13548+45d748af  oval:com.redhat.rhsa:tst:20215171009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:25-1.module+el8.5.0+10992+fac5fe06  oval:com.redhat.rhsa:tst:20215171011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af  oval:com.redhat.rhsa:tst:20215171013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215160
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

delve is earlier than 0:1.6.0-1.module+el8.5.0+10379+d6b83bd0  oval:com.redhat.rhsa:tst:20214156001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

delve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203665002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

go-toolset is earlier than 0:1.16.12-1.module+el8.5.0+13637+960c7771  oval:com.redhat.rhsa:tst:20215160003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.16.12-1.module+el8.5.0+13637+960c7771  oval:com.redhat.rhsa:tst:20215160005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.16.12-1.module+el8.5.0+13637+960c7771  oval:com.redhat.rhsa:tst:20215160007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.16.12-1.module+el8.5.0+13637+960c7771  oval:com.redhat.rhsa:tst:20215160009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.16.12-1.module+el8.5.0+13637+960c7771  oval:com.redhat.rhsa:tst:20215160011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.16.12-1.module+el8.5.0+13637+960c7771  oval:com.redhat.rhsa:tst:20215160013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.16.12-1.module+el8.5.0+13637+960c7771  oval:com.redhat.rhsa:tst:20215160015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.16.12-1.module+el8.5.0+13637+960c7771  oval:com.redhat.rhsa:tst:20215160017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215142
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module idm:DL1 is enabled  oval:com.redhat.rhba:tst:20194268055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268028 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/idm.module\[idm\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind-dyndb-ldap is earlier than 0:11.6-2.module+el8.4.0+9328+4ec4e316  oval:com.redhat.rhsa:tst:20211846032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

bind-dyndb-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

ipa-client is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-epn is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-epn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-samba is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-client-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-common is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-healthcheck is earlier than 0:0.7-6.module+el8.5.0+11410+91a33fe4  oval:com.redhat.rhsa:tst:20215142015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-healthcheck is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-healthcheck-core is earlier than 0:0.7-6.module+el8.5.0+11410+91a33fe4  oval:com.redhat.rhsa:tst:20215142017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-healthcheck-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-python-compat is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-selinux is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-server is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

opendnssec is earlier than 0:2.1.7-1.module+el8.4.0+9007+5084bdd8  oval:com.redhat.rhsa:tst:20211846054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

opendnssec is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

python3-custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-ipaclient is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipalib is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipaserver is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-ipatests is earlier than 0:4.9.6-10.module+el8.5.0+13587+92118e57  oval:com.redhat.rhsa:tst:20215142041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211846027 of type rpminfo_object
Name
python3-ipatests

python3-ipatests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211846063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211846027 of type rpminfo_object
Name
python3-ipatests

python3-jwcrypto is earlier than 0:0.5.0-1.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-jwcrypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-kdcproxy is earlier than 0:0.4-5.module+el8.2.0+4691+a05b2456  oval:com.redhat.rhsa:tst:20204670043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-kdcproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-pyusb is earlier than 0:1.0.0-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-pyusb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-qrcode is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode-core is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-qrcode-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-yubico is earlier than 0:1.3.2-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

python3-yubico is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

slapi-nis is earlier than 0:0.56.6-4.module+el8.5.0+12583+bf7ffcf6  oval:com.redhat.rhsa:tst:20215142055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

slapi-nis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

softhsm is earlier than 0:2.6.0-5.module+el8.4.0+10227+076cd560  oval:com.redhat.rhsa:tst:20211846073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm-devel is earlier than 0:2.6.0-5.module+el8.4.0+10227+076cd560  oval:com.redhat.rhsa:tst:20211846075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel

softhsm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215082
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

libsmbclient is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient-devel is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient-devel is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

python3-samba is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba-test is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

python3-samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

samba is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-common is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common-libs is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-tools is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-devel is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211647032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-test is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-vfs-iouring is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215082020 of type rpminfo_object
Name
samba-vfs-iouring

samba-vfs-iouring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20215082040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20215082020 of type rpminfo_object
Name
samba-vfs-iouring

samba-winbind is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winexe is earlier than 0:4.14.5-7.el8_5  oval:com.redhat.rhsa:tst:20215082049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647026 of type rpminfo_object
Name
samba-winexe

samba-winexe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211647052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647026 of type rpminfo_object
Name
samba-winexe
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215045
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:91.4.0-2.el8_5  oval:com.redhat.rhsa:tst:20215045001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215013
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:91.4.0-1.el8_5  oval:com.redhat.rhsa:tst:20215013001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214916
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mailman:2.1 is enabled  oval:com.redhat.rhsa:tst:20204667003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667002 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mailman.module\[mailman\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mailman is earlier than 3:2.1.29-12.module+el8.5.0+13466+327eb9f3.2  oval:com.redhat.rhsa:tst:20214916001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667001 of type rpminfo_object
Name
mailman

mailman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204667002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667001 of type rpminfo_object
Name
mailman
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214903
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss-devel is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-softokn is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn-devel is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl-devel is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-sysinit is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-tools is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-util is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util-devel is earlier than 0:3.67.0-7.el8_5  oval:com.redhat.rhsa:tst:20214903019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214826
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mailman:2.1 is enabled  oval:com.redhat.rhsa:tst:20204667003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667002 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mailman.module\[mailman\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mailman is earlier than 3:2.1.29-12.module+el8.5.0+13211+e8845b76.1  oval:com.redhat.rhsa:tst:20214826001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667001 of type rpminfo_object
Name
mailman

mailman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204667002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667001 of type rpminfo_object
Name
mailman
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214743
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module llvm-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20214743057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743029 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/llvm-toolset.module\[llvm\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

clang is earlier than 0:12.0.1-4.module+el8.5.0+13246+cefb5d4c  oval:com.redhat.rhsa:tst:20214743001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743001 of type rpminfo_object
Name
clang

clang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743001 of type rpminfo_object
Name
clang

clang-analyzer is earlier than 0:12.0.1-4.module+el8.5.0+13246+cefb5d4c  oval:com.redhat.rhsa:tst:20214743003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743002 of type rpminfo_object
Name
clang-analyzer

clang-analyzer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743002 of type rpminfo_object
Name
clang-analyzer

clang-devel is earlier than 0:12.0.1-4.module+el8.5.0+13246+cefb5d4c  oval:com.redhat.rhsa:tst:20214743005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743003 of type rpminfo_object
Name
clang-devel

clang-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743003 of type rpminfo_object
Name
clang-devel

clang-libs is earlier than 0:12.0.1-4.module+el8.5.0+13246+cefb5d4c  oval:com.redhat.rhsa:tst:20214743007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743004 of type rpminfo_object
Name
clang-libs

clang-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743004 of type rpminfo_object
Name
clang-libs

clang-resource-filesystem is earlier than 0:12.0.1-4.module+el8.5.0+13246+cefb5d4c  oval:com.redhat.rhsa:tst:20214743009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743005 of type rpminfo_object
Name
clang-resource-filesystem

clang-resource-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743005 of type rpminfo_object
Name
clang-resource-filesystem

clang-tools-extra is earlier than 0:12.0.1-4.module+el8.5.0+13246+cefb5d4c  oval:com.redhat.rhsa:tst:20214743011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743006 of type rpminfo_object
Name
clang-tools-extra

clang-tools-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743006 of type rpminfo_object
Name
clang-tools-extra

compiler-rt is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743007 of type rpminfo_object
Name
compiler-rt

compiler-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743007 of type rpminfo_object
Name
compiler-rt

git-clang-format is earlier than 0:12.0.1-4.module+el8.5.0+13246+cefb5d4c  oval:com.redhat.rhsa:tst:20214743015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743008 of type rpminfo_object
Name
git-clang-format

git-clang-format is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743008 of type rpminfo_object
Name
git-clang-format

libomp is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743009 of type rpminfo_object
Name
libomp

libomp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743009 of type rpminfo_object
Name
libomp

libomp-devel is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743010 of type rpminfo_object
Name
libomp-devel

libomp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743010 of type rpminfo_object
Name
libomp-devel

libomp-test is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743011 of type rpminfo_object
Name
libomp-test

libomp-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743011 of type rpminfo_object
Name
libomp-test

lld is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743012 of type rpminfo_object
Name
lld

lld is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743012 of type rpminfo_object
Name
lld

lld-devel is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743013 of type rpminfo_object
Name
lld-devel

lld-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743013 of type rpminfo_object
Name
lld-devel

lld-libs is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743014 of type rpminfo_object
Name
lld-libs

lld-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743014 of type rpminfo_object
Name
lld-libs

lld-test is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743015 of type rpminfo_object
Name
lld-test

lld-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743015 of type rpminfo_object
Name
lld-test

lldb is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743016 of type rpminfo_object
Name
lldb

lldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743016 of type rpminfo_object
Name
lldb

lldb-devel is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743017 of type rpminfo_object
Name
lldb-devel

lldb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743017 of type rpminfo_object
Name
lldb-devel

llvm is earlier than 0:12.0.1-2.module+el8.5.0+12488+254d2a07  oval:com.redhat.rhsa:tst:20214743035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743018 of type rpminfo_object
Name
llvm

llvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743018 of type rpminfo_object
Name
llvm

llvm-devel is earlier than 0:12.0.1-2.module+el8.5.0+12488+254d2a07  oval:com.redhat.rhsa:tst:20214743037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743019 of type rpminfo_object
Name
llvm-devel

llvm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743019 of type rpminfo_object
Name
llvm-devel

llvm-doc is earlier than 0:12.0.1-2.module+el8.5.0+12488+254d2a07  oval:com.redhat.rhsa:tst:20214743039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743020 of type rpminfo_object
Name
llvm-doc

llvm-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743020 of type rpminfo_object
Name
llvm-doc

llvm-googletest is earlier than 0:12.0.1-2.module+el8.5.0+12488+254d2a07  oval:com.redhat.rhsa:tst:20214743041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743021 of type rpminfo_object
Name
llvm-googletest

llvm-googletest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743021 of type rpminfo_object
Name
llvm-googletest

llvm-libs is earlier than 0:12.0.1-2.module+el8.5.0+12488+254d2a07  oval:com.redhat.rhsa:tst:20214743043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743022 of type rpminfo_object
Name
llvm-libs

llvm-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743022 of type rpminfo_object
Name
llvm-libs

llvm-static is earlier than 0:12.0.1-2.module+el8.5.0+12488+254d2a07  oval:com.redhat.rhsa:tst:20214743045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743023 of type rpminfo_object
Name
llvm-static

llvm-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743023 of type rpminfo_object
Name
llvm-static

llvm-test is earlier than 0:12.0.1-2.module+el8.5.0+12488+254d2a07  oval:com.redhat.rhsa:tst:20214743047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743024 of type rpminfo_object
Name
llvm-test

llvm-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743024 of type rpminfo_object
Name
llvm-test

llvm-toolset is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743025 of type rpminfo_object
Name
llvm-toolset

llvm-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743025 of type rpminfo_object
Name
llvm-toolset

python3-clang is earlier than 0:12.0.1-4.module+el8.5.0+13246+cefb5d4c  oval:com.redhat.rhsa:tst:20214743051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743026 of type rpminfo_object
Name
python3-clang

python3-clang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743026 of type rpminfo_object
Name
python3-clang

python3-lit is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743027 of type rpminfo_object
Name
python3-lit

python3-lit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743027 of type rpminfo_object
Name
python3-lit

python3-lldb is earlier than 0:12.0.1-1.module+el8.5.0+11871+08d0eab5  oval:com.redhat.rhsa:tst:20214743055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743028 of type rpminfo_object
Name
python3-lldb

python3-lldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214743056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214743028 of type rpminfo_object
Name
python3-lldb
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214649
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gcc-toolset-10-binutils is earlier than 0:2.35-8.el8_5.6  oval:com.redhat.rhsa:tst:20214649001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214649001 of type rpminfo_object
Name
gcc-toolset-10-binutils

gcc-toolset-10-binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214649002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214649001 of type rpminfo_object
Name
gcc-toolset-10-binutils

gcc-toolset-10-binutils-devel is earlier than 0:2.35-8.el8_5.6  oval:com.redhat.rhsa:tst:20214649003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214649002 of type rpminfo_object
Name
gcc-toolset-10-binutils-devel

gcc-toolset-10-binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214649004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214649002 of type rpminfo_object
Name
gcc-toolset-10-binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214647
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-348.2.1.rt7.132.el8_5 is currently running  oval:com.redhat.rhsa:tst:20214646025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-348.2.1.el8_5 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214647050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214647027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-348.2.1.el8_5  oval:com.redhat.rhsa:tst:20214647047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214646
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-348.2.1.rt7.132.el8_5 is currently running  oval:com.redhat.rhsa:tst:20214646025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-348.2.1.rt7.132.el8_5 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214646026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214646015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-348.2.1.rt7.132.el8_5  oval:com.redhat.rhsa:tst:20214646023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214645
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-348.el8 is currently running  oval:com.redhat.rhsa:tst:20214645006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-348.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214645007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214645005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214645001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214645003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214645002 of type rpminfo_object
Name
kpatch-patch-4_18_0-348

kpatch-patch-4_18_0-348 is earlier than 0:1-1.el8  oval:com.redhat.rhsa:tst:20214645004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214645002 of type rpminfo_object
Name
kpatch-patch-4_18_0-348

kpatch-patch-4_18_0-348 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214645005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214645002 of type rpminfo_object
Name
kpatch-patch-4_18_0-348
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214622
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 2:2.2.0-7.el8_5  oval:com.redhat.rhsa:tst:20214622001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 2:2.2.0-7.el8_5  oval:com.redhat.rhsa:tst:20214622003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 2:2.2.0-7.el8_5  oval:com.redhat.rhsa:tst:20214622005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 2:2.2.0-7.el8_5  oval:com.redhat.rhsa:tst:20214622007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 2:2.2.0-7.el8_5  oval:com.redhat.rhsa:tst:20214622009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214595
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

binutils is earlier than 0:2.30-108.el8_5.1  oval:com.redhat.rhsa:tst:20214595001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797001 of type rpminfo_object
Name
binutils

binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201797002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797001 of type rpminfo_object
Name
binutils

binutils-devel is earlier than 0:2.30-108.el8_5.1  oval:com.redhat.rhsa:tst:20214595003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797002 of type rpminfo_object
Name
binutils-devel

binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201797004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797002 of type rpminfo_object
Name
binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214594
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gcc-toolset-11-binutils is earlier than 0:2.36.1-1.el8_5.1  oval:com.redhat.rhsa:tst:20214594001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214594001 of type rpminfo_object
Name
gcc-toolset-11-binutils

gcc-toolset-11-binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214594002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214594001 of type rpminfo_object
Name
gcc-toolset-11-binutils

gcc-toolset-11-binutils-devel is earlier than 0:2.36.1-1.el8_5.1  oval:com.redhat.rhsa:tst:20214594003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214594002 of type rpminfo_object
Name
gcc-toolset-11-binutils-devel

gcc-toolset-11-binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214594004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214594002 of type rpminfo_object
Name
gcc-toolset-11-binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214593
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

annobin is earlier than 0:9.72-1.el8_5.2  oval:com.redhat.rhsa:tst:20214593001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214593001 of type rpminfo_object
Name
annobin

annobin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214593001 of type rpminfo_object
Name
annobin

annobin-annocheck is earlier than 0:9.72-1.el8_5.2  oval:com.redhat.rhsa:tst:20214593003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214593002 of type rpminfo_object
Name
annobin-annocheck

annobin-annocheck is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214593004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214593002 of type rpminfo_object
Name
annobin-annocheck
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214592
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gcc-toolset-10-annobin is earlier than 0:9.29-1.el8_5.2  oval:com.redhat.rhsa:tst:20214592001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214592001 of type rpminfo_object
Name
gcc-toolset-10-annobin

gcc-toolset-10-annobin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214592002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214592001 of type rpminfo_object
Name
gcc-toolset-10-annobin

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214591
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gcc-toolset-11-annobin-annocheck is earlier than 0:9.85-1.el8_5.1  oval:com.redhat.rhsa:tst:20214591001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214591001 of type rpminfo_object
Name
gcc-toolset-11-annobin-annocheck

gcc-toolset-11-annobin-annocheck is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214591002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214591001 of type rpminfo_object
Name
gcc-toolset-11-annobin-annocheck

gcc-toolset-11-annobin-docs is earlier than 0:9.85-1.el8_5.1  oval:com.redhat.rhsa:tst:20214591003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214591002 of type rpminfo_object
Name
gcc-toolset-11-annobin-docs

gcc-toolset-11-annobin-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214591004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214591002 of type rpminfo_object
Name
gcc-toolset-11-annobin-docs

gcc-toolset-11-annobin-plugin-gcc is earlier than 0:9.85-1.el8_5.1  oval:com.redhat.rhsa:tst:20214591005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214591003 of type rpminfo_object
Name
gcc-toolset-11-annobin-plugin-gcc

gcc-toolset-11-annobin-plugin-gcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214591006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214591003 of type rpminfo_object
Name
gcc-toolset-11-annobin-plugin-gcc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214590
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module rust-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20211935029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935015 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/rust-toolset.module\[rust\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cargo is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935001 of type rpminfo_object
Name
cargo

cargo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935001 of type rpminfo_object
Name
cargo

cargo-doc is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935002 of type rpminfo_object
Name
cargo-doc

cargo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935002 of type rpminfo_object
Name
cargo-doc

clippy is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935003 of type rpminfo_object
Name
clippy

clippy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935003 of type rpminfo_object
Name
clippy

rls is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935004 of type rpminfo_object
Name
rls

rls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935004 of type rpminfo_object
Name
rls

rust is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935005 of type rpminfo_object
Name
rust

rust is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935005 of type rpminfo_object
Name
rust

rust-analysis is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935006 of type rpminfo_object
Name
rust-analysis

rust-analysis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935006 of type rpminfo_object
Name
rust-analysis

rust-debugger-common is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935007 of type rpminfo_object
Name
rust-debugger-common

rust-debugger-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935007 of type rpminfo_object
Name
rust-debugger-common

rust-doc is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935008 of type rpminfo_object
Name
rust-doc

rust-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935008 of type rpminfo_object
Name
rust-doc

rust-gdb is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935009 of type rpminfo_object
Name
rust-gdb

rust-gdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935009 of type rpminfo_object
Name
rust-gdb

rust-lldb is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935010 of type rpminfo_object
Name
rust-lldb

rust-lldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935010 of type rpminfo_object
Name
rust-lldb

rust-src is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935011 of type rpminfo_object
Name
rust-src

rust-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935011 of type rpminfo_object
Name
rust-src

rust-std-static is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935012 of type rpminfo_object
Name
rust-std-static

rust-std-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935012 of type rpminfo_object
Name
rust-std-static

rust-std-static-wasm32-unknown-unknown is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214270013 of type rpminfo_object
Name
rust-std-static-wasm32-unknown-unknown

rust-std-static-wasm32-unknown-unknown is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214270026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214270013 of type rpminfo_object
Name
rust-std-static-wasm32-unknown-unknown

rust-toolset is earlier than 0:1.54.0-1.module+el8.5.0+12195+effd8a03  oval:com.redhat.rhsa:tst:20214270027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935013 of type rpminfo_object
Name
rust-toolset

rust-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935013 of type rpminfo_object
Name
rust-toolset

rustfmt is earlier than 0:1.54.0-3.module+el8.5.0+13074+d655d86c  oval:com.redhat.rhsa:tst:20214590029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935014 of type rpminfo_object
Name
rustfmt

rustfmt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935014 of type rpminfo_object
Name
rustfmt
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214587
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cpp is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864001 of type rpminfo_object
Name
cpp

cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864001 of type rpminfo_object
Name
cpp

gcc is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864002 of type rpminfo_object
Name
gcc

gcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864002 of type rpminfo_object
Name
gcc

gcc-c++ is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864003 of type rpminfo_object
Name
gcc-c++

gcc-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864003 of type rpminfo_object
Name
gcc-c++

gcc-gdb-plugin is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864004 of type rpminfo_object
Name
gcc-gdb-plugin

gcc-gdb-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864004 of type rpminfo_object
Name
gcc-gdb-plugin

gcc-gfortran is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864005 of type rpminfo_object
Name
gcc-gfortran

gcc-gfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864005 of type rpminfo_object
Name
gcc-gfortran

gcc-offload-nvptx is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864006 of type rpminfo_object
Name
gcc-offload-nvptx

gcc-offload-nvptx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864006 of type rpminfo_object
Name
gcc-offload-nvptx

gcc-plugin-devel is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864007 of type rpminfo_object
Name
gcc-plugin-devel

gcc-plugin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864007 of type rpminfo_object
Name
gcc-plugin-devel

libasan is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864008 of type rpminfo_object
Name
libasan

libasan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864008 of type rpminfo_object
Name
libasan

libatomic is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864009 of type rpminfo_object
Name
libatomic

libatomic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864009 of type rpminfo_object
Name
libatomic

libatomic-static is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864010 of type rpminfo_object
Name
libatomic-static

libatomic-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864010 of type rpminfo_object
Name
libatomic-static

libgcc is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgccx86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libgcc-0:8.5.0-4.el8_5.x86_64

libgcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgccx86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libgcc-0:8.5.0-4.el8_5.x86_64

libgfortran is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864012 of type rpminfo_object
Name
libgfortran

libgfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864012 of type rpminfo_object
Name
libgfortran

libgomp is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864013 of type rpminfo_object
Name
libgomp

libgomp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864013 of type rpminfo_object
Name
libgomp

libgomp-offload-nvptx is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864014 of type rpminfo_object
Name
libgomp-offload-nvptx

libgomp-offload-nvptx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864014 of type rpminfo_object
Name
libgomp-offload-nvptx

libitm is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864015 of type rpminfo_object
Name
libitm

libitm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864015 of type rpminfo_object
Name
libitm

libitm-devel is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864016 of type rpminfo_object
Name
libitm-devel

libitm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864016 of type rpminfo_object
Name
libitm-devel

liblsan is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864017 of type rpminfo_object
Name
liblsan

liblsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864017 of type rpminfo_object
Name
liblsan

libquadmath is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864018 of type rpminfo_object
Name
libquadmath

libquadmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864018 of type rpminfo_object
Name
libquadmath

libquadmath-devel is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864019 of type rpminfo_object
Name
libquadmath-devel

libquadmath-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864019 of type rpminfo_object
Name
libquadmath-devel

libstdc++ is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libstdc++x86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libstdc++-0:8.5.0-4.el8_5.x86_64

libstdc++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libstdc++x86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libstdc++-0:8.5.0-4.el8_5.x86_64

libstdc++-devel is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864021 of type rpminfo_object
Name
libstdc++-devel

libstdc++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864021 of type rpminfo_object
Name
libstdc++-devel

libstdc++-docs is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864022 of type rpminfo_object
Name
libstdc++-docs

libstdc++-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864022 of type rpminfo_object
Name
libstdc++-docs

libstdc++-static is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864023 of type rpminfo_object
Name
libstdc++-static

libstdc++-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864023 of type rpminfo_object
Name
libstdc++-static

libtsan is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864024 of type rpminfo_object
Name
libtsan

libtsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864024 of type rpminfo_object
Name
libtsan

libubsan is earlier than 0:8.5.0-4.el8_5  oval:com.redhat.rhsa:tst:20214587049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864025 of type rpminfo_object
Name
libubsan

libubsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864025 of type rpminfo_object
Name
libubsan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214586
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gcc-toolset-11-gcc is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586001 of type rpminfo_object
Name
gcc-toolset-11-gcc

gcc-toolset-11-gcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586001 of type rpminfo_object
Name
gcc-toolset-11-gcc

gcc-toolset-11-gcc-c++ is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586002 of type rpminfo_object
Name
gcc-toolset-11-gcc-c++

gcc-toolset-11-gcc-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586002 of type rpminfo_object
Name
gcc-toolset-11-gcc-c++

gcc-toolset-11-gcc-gdb-plugin is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586003 of type rpminfo_object
Name
gcc-toolset-11-gcc-gdb-plugin

gcc-toolset-11-gcc-gdb-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586003 of type rpminfo_object
Name
gcc-toolset-11-gcc-gdb-plugin

gcc-toolset-11-gcc-gfortran is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586004 of type rpminfo_object
Name
gcc-toolset-11-gcc-gfortran

gcc-toolset-11-gcc-gfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586004 of type rpminfo_object
Name
gcc-toolset-11-gcc-gfortran

gcc-toolset-11-gcc-plugin-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586005 of type rpminfo_object
Name
gcc-toolset-11-gcc-plugin-devel

gcc-toolset-11-gcc-plugin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586005 of type rpminfo_object
Name
gcc-toolset-11-gcc-plugin-devel

gcc-toolset-11-libasan-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586006 of type rpminfo_object
Name
gcc-toolset-11-libasan-devel

gcc-toolset-11-libasan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586006 of type rpminfo_object
Name
gcc-toolset-11-libasan-devel

gcc-toolset-11-libatomic-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586007 of type rpminfo_object
Name
gcc-toolset-11-libatomic-devel

gcc-toolset-11-libatomic-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586007 of type rpminfo_object
Name
gcc-toolset-11-libatomic-devel

gcc-toolset-11-libgccjit is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586008 of type rpminfo_object
Name
gcc-toolset-11-libgccjit

gcc-toolset-11-libgccjit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586008 of type rpminfo_object
Name
gcc-toolset-11-libgccjit

gcc-toolset-11-libgccjit-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586009 of type rpminfo_object
Name
gcc-toolset-11-libgccjit-devel

gcc-toolset-11-libgccjit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586009 of type rpminfo_object
Name
gcc-toolset-11-libgccjit-devel

gcc-toolset-11-libgccjit-docs is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586010 of type rpminfo_object
Name
gcc-toolset-11-libgccjit-docs

gcc-toolset-11-libgccjit-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586010 of type rpminfo_object
Name
gcc-toolset-11-libgccjit-docs

gcc-toolset-11-libitm-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586011 of type rpminfo_object
Name
gcc-toolset-11-libitm-devel

gcc-toolset-11-libitm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586011 of type rpminfo_object
Name
gcc-toolset-11-libitm-devel

gcc-toolset-11-liblsan-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586012 of type rpminfo_object
Name
gcc-toolset-11-liblsan-devel

gcc-toolset-11-liblsan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586012 of type rpminfo_object
Name
gcc-toolset-11-liblsan-devel

gcc-toolset-11-libquadmath-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586013 of type rpminfo_object
Name
gcc-toolset-11-libquadmath-devel

gcc-toolset-11-libquadmath-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586013 of type rpminfo_object
Name
gcc-toolset-11-libquadmath-devel

gcc-toolset-11-libstdc++-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586014 of type rpminfo_object
Name
gcc-toolset-11-libstdc++-devel

gcc-toolset-11-libstdc++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586014 of type rpminfo_object
Name
gcc-toolset-11-libstdc++-devel

gcc-toolset-11-libstdc++-docs is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586015 of type rpminfo_object
Name
gcc-toolset-11-libstdc++-docs

gcc-toolset-11-libstdc++-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586015 of type rpminfo_object
Name
gcc-toolset-11-libstdc++-docs

gcc-toolset-11-libtsan-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586016 of type rpminfo_object
Name
gcc-toolset-11-libtsan-devel

gcc-toolset-11-libtsan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586016 of type rpminfo_object
Name
gcc-toolset-11-libtsan-devel

gcc-toolset-11-libubsan-devel is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586017 of type rpminfo_object
Name
gcc-toolset-11-libubsan-devel

gcc-toolset-11-libubsan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214586034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214586017 of type rpminfo_object
Name
gcc-toolset-11-libubsan-devel

libasan6 is earlier than 0:11.2.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214586035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585015 of type rpminfo_object
Name
libasan6

libasan6 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585015 of type rpminfo_object
Name
libasan6
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214585
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gcc-toolset-10-gcc is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585001 of type rpminfo_object
Name
gcc-toolset-10-gcc

gcc-toolset-10-gcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585001 of type rpminfo_object
Name
gcc-toolset-10-gcc

gcc-toolset-10-gcc-c++ is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585002 of type rpminfo_object
Name
gcc-toolset-10-gcc-c++

gcc-toolset-10-gcc-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585002 of type rpminfo_object
Name
gcc-toolset-10-gcc-c++

gcc-toolset-10-gcc-gdb-plugin is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585003 of type rpminfo_object
Name
gcc-toolset-10-gcc-gdb-plugin

gcc-toolset-10-gcc-gdb-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585003 of type rpminfo_object
Name
gcc-toolset-10-gcc-gdb-plugin

gcc-toolset-10-gcc-gfortran is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585004 of type rpminfo_object
Name
gcc-toolset-10-gcc-gfortran

gcc-toolset-10-gcc-gfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585004 of type rpminfo_object
Name
gcc-toolset-10-gcc-gfortran

gcc-toolset-10-gcc-plugin-devel is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585005 of type rpminfo_object
Name
gcc-toolset-10-gcc-plugin-devel

gcc-toolset-10-gcc-plugin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585005 of type rpminfo_object
Name
gcc-toolset-10-gcc-plugin-devel

gcc-toolset-10-libasan-devel is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585006 of type rpminfo_object
Name
gcc-toolset-10-libasan-devel

gcc-toolset-10-libasan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585006 of type rpminfo_object
Name
gcc-toolset-10-libasan-devel

gcc-toolset-10-libatomic-devel is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585007 of type rpminfo_object
Name
gcc-toolset-10-libatomic-devel

gcc-toolset-10-libatomic-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585007 of type rpminfo_object
Name
gcc-toolset-10-libatomic-devel

gcc-toolset-10-libitm-devel is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585008 of type rpminfo_object
Name
gcc-toolset-10-libitm-devel

gcc-toolset-10-libitm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585008 of type rpminfo_object
Name
gcc-toolset-10-libitm-devel

gcc-toolset-10-liblsan-devel is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585009 of type rpminfo_object
Name
gcc-toolset-10-liblsan-devel

gcc-toolset-10-liblsan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585009 of type rpminfo_object
Name
gcc-toolset-10-liblsan-devel

gcc-toolset-10-libquadmath-devel is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585010 of type rpminfo_object
Name
gcc-toolset-10-libquadmath-devel

gcc-toolset-10-libquadmath-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585010 of type rpminfo_object
Name
gcc-toolset-10-libquadmath-devel

gcc-toolset-10-libstdc++-devel is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585011 of type rpminfo_object
Name
gcc-toolset-10-libstdc++-devel

gcc-toolset-10-libstdc++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585011 of type rpminfo_object
Name
gcc-toolset-10-libstdc++-devel

gcc-toolset-10-libstdc++-docs is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585012 of type rpminfo_object
Name
gcc-toolset-10-libstdc++-docs

gcc-toolset-10-libstdc++-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585012 of type rpminfo_object
Name
gcc-toolset-10-libstdc++-docs

gcc-toolset-10-libtsan-devel is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585013 of type rpminfo_object
Name
gcc-toolset-10-libtsan-devel

gcc-toolset-10-libtsan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585013 of type rpminfo_object
Name
gcc-toolset-10-libtsan-devel

gcc-toolset-10-libubsan-devel is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585014 of type rpminfo_object
Name
gcc-toolset-10-libubsan-devel

gcc-toolset-10-libubsan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585014 of type rpminfo_object
Name
gcc-toolset-10-libubsan-devel

libasan6 is earlier than 0:10.3.1-1.2.el8_5  oval:com.redhat.rhsa:tst:20214585029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585015 of type rpminfo_object
Name
libasan6

libasan6 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214585030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214585015 of type rpminfo_object
Name
libasan6
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214537
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-43.module+el8.5.0+13064+c4b14997  oval:com.redhat.rhsa:tst:20214537001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-43.module+el8.5.0+13064+c4b14997  oval:com.redhat.rhsa:tst:20214537003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-43.module+el8.5.0+13064+c4b14997  oval:com.redhat.rhsa:tst:20214537005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-43.module+el8.5.0+13064+c4b14997  oval:com.redhat.rhsa:tst:20214537007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-43.module+el8.5.0+13064+c4b14997  oval:com.redhat.rhsa:tst:20214537009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.15.7-3.module+el8.4.0+8625+d397f3da  oval:com.redhat.rhsa:tst:20211809011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-43.module+el8.5.0+13064+c4b14997  oval:com.redhat.rhsa:tst:20214537013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 1:2.0.8-8.module+el8.3.0+6814+67d1e611  oval:com.redhat.rhsa:tst:20204751015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-43.module+el8.5.0+13064+c4b14997  oval:com.redhat.rhsa:tst:20214537017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-43.module+el8.5.0+13064+c4b14997  oval:com.redhat.rhsa:tst:20214537019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-43.module+el8.5.0+13064+c4b14997  oval:com.redhat.rhsa:tst:20214537021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214526
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mingw32-glib2 is earlier than 0:2.66.7-2.el8  oval:com.redhat.rhsa:tst:20214526001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214526001 of type rpminfo_object
Name
mingw32-glib2

mingw32-glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214526002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214526001 of type rpminfo_object
Name
mingw32-glib2

mingw32-glib2-static is earlier than 0:2.66.7-2.el8  oval:com.redhat.rhsa:tst:20214526003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214526002 of type rpminfo_object
Name
mingw32-glib2-static

mingw32-glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214526004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214526002 of type rpminfo_object
Name
mingw32-glib2-static

mingw64-glib2 is earlier than 0:2.66.7-2.el8  oval:com.redhat.rhsa:tst:20214526005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214526003 of type rpminfo_object
Name
mingw64-glib2

mingw64-glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214526006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214526003 of type rpminfo_object
Name
mingw64-glib2

mingw64-glib2-static is earlier than 0:2.66.7-2.el8  oval:com.redhat.rhsa:tst:20214526007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214526004 of type rpminfo_object
Name
mingw64-glib2-static

mingw64-glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214526008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214526004 of type rpminfo_object
Name
mingw64-glib2-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214519
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autotrace is earlier than 0:0.31.1-53.el8  oval:com.redhat.rhsa:tst:20214519001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214519001 of type rpminfo_object
Name
autotrace

autotrace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214519001 of type rpminfo_object
Name
autotrace

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214517
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

vim-X11 is earlier than 2:8.0.1763-16.el8  oval:com.redhat.rhsa:tst:20214517001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-X11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-common is earlier than 2:8.0.1763-16.el8  oval:com.redhat.rhsa:tst:20214517003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-enhanced is earlier than 2:8.0.1763-16.el8  oval:com.redhat.rhsa:tst:20214517005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-enhanced is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-filesystem is earlier than 2:8.0.1763-16.el8  oval:com.redhat.rhsa:tst:20214517007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-minimal is earlier than 2:8.0.1763-16.el8  oval:com.redhat.rhsa:tst:20214517009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal

vim-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214513
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsepol is earlier than 0:2.9-3.el8  oval:com.redhat.rhsa:tst:20214513001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsepolx86_64(none)3.el82.90:2.9-3.el8199e2f91fd431d51libsepol-0:2.9-3.el8.x86_64

libsepol is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214513002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsepolx86_64(none)3.el82.90:2.9-3.el8199e2f91fd431d51libsepol-0:2.9-3.el8.x86_64

libsepol-devel is earlier than 0:2.9-3.el8  oval:com.redhat.rhsa:tst:20214513003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214513002 of type rpminfo_object
Name
libsepol-devel

libsepol-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214513004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214513002 of type rpminfo_object
Name
libsepol-devel

libsepol-static is earlier than 0:2.9-3.el8  oval:com.redhat.rhsa:tst:20214513005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214513003 of type rpminfo_object
Name
libsepol-static

libsepol-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214513006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214513003 of type rpminfo_object
Name
libsepol-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214511
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.61.1-22.el8  oval:com.redhat.rhsa:tst:20214511001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

libcurl is earlier than 0:7.61.1-22.el8  oval:com.redhat.rhsa:tst:20214511003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl-devel is earlier than 0:7.61.1-22.el8  oval:com.redhat.rhsa:tst:20214511005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-minimal is earlier than 0:7.61.1-22.el8  oval:com.redhat.rhsa:tst:20214511007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal

libcurl-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214510
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lua is earlier than 0:5.3.4-12.el8  oval:com.redhat.rhsa:tst:20214510001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193706001 of type rpminfo_object
Name
lua

lua is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193706002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193706001 of type rpminfo_object
Name
lua

lua-devel is earlier than 0:5.3.4-12.el8  oval:com.redhat.rhsa:tst:20214510003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193706002 of type rpminfo_object
Name
lua-devel

lua-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193706004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193706002 of type rpminfo_object
Name
lua-devel

lua-libs is earlier than 0:5.3.4-12.el8  oval:com.redhat.rhsa:tst:20214510005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
lua-libsx86_64(none)12.el85.3.40:5.3.4-12.el8199e2f91fd431d51lua-libs-0:5.3.4-12.el8.x86_64

lua-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193706006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
lua-libsx86_64(none)12.el85.3.40:5.3.4-12.el8199e2f91fd431d51lua-libs-0:5.3.4-12.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214489
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-rpm is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574001 of type rpminfo_object
Name
python3-rpm

python3-rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574001 of type rpminfo_object
Name
python3-rpm

rpm is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-0:4.14.3-19.el8.x86_64

rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-0:4.14.3-19.el8.x86_64

rpm-apidocs is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574003 of type rpminfo_object
Name
rpm-apidocs

rpm-apidocs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574003 of type rpminfo_object
Name
rpm-apidocs

rpm-build is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574004 of type rpminfo_object
Name
rpm-build

rpm-build is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574004 of type rpminfo_object
Name
rpm-build

rpm-build-libs is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574005 of type rpminfo_object
Name
rpm-build-libs

rpm-build-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574005 of type rpminfo_object
Name
rpm-build-libs

rpm-cron is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574006 of type rpminfo_object
Name
rpm-cron

rpm-cron is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574006 of type rpminfo_object
Name
rpm-cron

rpm-devel is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574007 of type rpminfo_object
Name
rpm-devel

rpm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574007 of type rpminfo_object
Name
rpm-devel

rpm-libs is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-libs-0:4.14.3-19.el8.x86_64

rpm-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-libs-0:4.14.3-19.el8.x86_64

rpm-plugin-fapolicyd is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574009 of type rpminfo_object
Name
rpm-plugin-fapolicyd

rpm-plugin-fapolicyd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574009 of type rpminfo_object
Name
rpm-plugin-fapolicyd

rpm-plugin-ima is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574010 of type rpminfo_object
Name
rpm-plugin-ima

rpm-plugin-ima is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574010 of type rpminfo_object
Name
rpm-plugin-ima

rpm-plugin-prioreset is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574011 of type rpminfo_object
Name
rpm-plugin-prioreset

rpm-plugin-prioreset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574011 of type rpminfo_object
Name
rpm-plugin-prioreset

rpm-plugin-selinux is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574012 of type rpminfo_object
Name
rpm-plugin-selinux

rpm-plugin-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574012 of type rpminfo_object
Name
rpm-plugin-selinux

rpm-plugin-syslog is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574013 of type rpminfo_object
Name
rpm-plugin-syslog

rpm-plugin-syslog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574013 of type rpminfo_object
Name
rpm-plugin-syslog

rpm-plugin-systemd-inhibit is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574014 of type rpminfo_object
Name
rpm-plugin-systemd-inhibit

rpm-plugin-systemd-inhibit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574014 of type rpminfo_object
Name
rpm-plugin-systemd-inhibit

rpm-sign is earlier than 0:4.14.3-19.el8  oval:com.redhat.rhsa:tst:20214489029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574015 of type rpminfo_object
Name
rpm-sign

rpm-sign is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574015 of type rpminfo_object
Name
rpm-sign
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214464
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libdnf is earlier than 0:0.63.0-3.el8  oval:com.redhat.rhsa:tst:20214464001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583022 of type rpminfo_object
Name
libdnf

libdnf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583022 of type rpminfo_object
Name
libdnf

libdnf-devel is earlier than 0:0.63.0-3.el8  oval:com.redhat.rhsa:tst:20214464003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214464002 of type rpminfo_object
Name
libdnf-devel

libdnf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214464004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214464002 of type rpminfo_object
Name
libdnf-devel

python3-hawkey is earlier than 0:0.63.0-3.el8  oval:com.redhat.rhsa:tst:20214464005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583023 of type rpminfo_object
Name
python3-hawkey

python3-hawkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583023 of type rpminfo_object
Name
python3-hawkey

python3-libdnf is earlier than 0:0.63.0-3.el8  oval:com.redhat.rhsa:tst:20214464007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583024 of type rpminfo_object
Name
python3-libdnf

python3-libdnf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583024 of type rpminfo_object
Name
python3-libdnf

dnf-plugins-core is earlier than 0:4.0.21-3.el8  oval:com.redhat.rhsa:tst:20214464009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583010 of type rpminfo_object
Name
dnf-plugins-core

dnf-plugins-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583010 of type rpminfo_object
Name
dnf-plugins-core

python3-dnf-plugin-post-transaction-actions is earlier than 0:4.0.21-3.el8  oval:com.redhat.rhsa:tst:20214464011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214464006 of type rpminfo_object
Name
python3-dnf-plugin-post-transaction-actions

python3-dnf-plugin-post-transaction-actions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214464012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214464006 of type rpminfo_object
Name
python3-dnf-plugin-post-transaction-actions

python3-dnf-plugin-versionlock is earlier than 0:4.0.21-3.el8  oval:com.redhat.rhsa:tst:20214464013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583011 of type rpminfo_object
Name
python3-dnf-plugin-versionlock

python3-dnf-plugin-versionlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583011 of type rpminfo_object
Name
python3-dnf-plugin-versionlock

python3-dnf-plugins-core is earlier than 0:4.0.21-3.el8  oval:com.redhat.rhsa:tst:20214464015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583012 of type rpminfo_object
Name
python3-dnf-plugins-core

python3-dnf-plugins-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583012 of type rpminfo_object
Name
python3-dnf-plugins-core

yum-utils is earlier than 0:4.0.21-3.el8  oval:com.redhat.rhsa:tst:20214464017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583013 of type rpminfo_object
Name
yum-utils

yum-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583013 of type rpminfo_object
Name
yum-utils

dnf is earlier than 0:4.7.0-4.el8  oval:com.redhat.rhsa:tst:20214464019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583015 of type rpminfo_object
Name
dnf

dnf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583015 of type rpminfo_object
Name
dnf

dnf-automatic is earlier than 0:4.7.0-4.el8  oval:com.redhat.rhsa:tst:20214464021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583016 of type rpminfo_object
Name
dnf-automatic

dnf-automatic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583016 of type rpminfo_object
Name
dnf-automatic

dnf-data is earlier than 0:4.7.0-4.el8  oval:com.redhat.rhsa:tst:20214464023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583017 of type rpminfo_object
Name
dnf-data

dnf-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583017 of type rpminfo_object
Name
dnf-data

python3-dnf is earlier than 0:4.7.0-4.el8  oval:com.redhat.rhsa:tst:20214464025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583018 of type rpminfo_object
Name
python3-dnf

python3-dnf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583018 of type rpminfo_object
Name
python3-dnf

yum is earlier than 0:4.7.0-4.el8  oval:com.redhat.rhsa:tst:20214464027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583019 of type rpminfo_object
Name
yum

yum is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583019 of type rpminfo_object
Name
yum
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214455
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python-pip is earlier than 0:9.0.3-20.el8  oval:com.redhat.rhsa:tst:20214455001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916001 of type rpminfo_object
Name
platform-python-pip

platform-python-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201916002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916001 of type rpminfo_object
Name
platform-python-pip

python3-pip is earlier than 0:9.0.3-20.el8  oval:com.redhat.rhsa:tst:20214455003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python3-pipnoarch(none)20.el89.0.30:9.0.3-20.el8199e2f91fd431d51python3-pip-0:9.0.3-20.el8.noarch

python3-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201916004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python3-pipnoarch(none)20.el89.0.30:9.0.3-20.el8199e2f91fd431d51python3-pip-0:9.0.3-20.el8.noarch

python3-pip-wheel is earlier than 0:9.0.3-20.el8  oval:com.redhat.rhsa:tst:20214455005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916003 of type rpminfo_object
Name
python3-pip-wheel

python3-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201916006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916003 of type rpminfo_object
Name
python3-pip-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214451
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.6.16-4.el8  oval:com.redhat.rhsa:tst:20214451001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls-c++ is earlier than 0:3.6.16-4.el8  oval:com.redhat.rhsa:tst:20214451003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.6.16-4.el8  oval:com.redhat.rhsa:tst:20214451005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.6.16-4.el8  oval:com.redhat.rhsa:tst:20214451007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.6.16-4.el8  oval:com.redhat.rhsa:tst:20214451009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils

nettle is earlier than 0:3.4.1-7.el8  oval:com.redhat.rhsa:tst:20214451011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nettlex86_64(none)7.el83.4.10:3.4.1-7.el8199e2f91fd431d51nettle-0:3.4.1-7.el8.x86_64

nettle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211206002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nettlex86_64(none)7.el83.4.10:3.4.1-7.el8199e2f91fd431d51nettle-0:3.4.1-7.el8.x86_64

nettle-devel is earlier than 0:3.4.1-7.el8  oval:com.redhat.rhsa:tst:20214451013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211206002 of type rpminfo_object
Name
nettle-devel

nettle-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211206004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211206002 of type rpminfo_object
Name
nettle-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214432
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bluez is earlier than 0:5.56-1.el8  oval:com.redhat.rhsa:tst:20214432001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912001 of type rpminfo_object
Name
bluez

bluez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912001 of type rpminfo_object
Name
bluez

bluez-cups is earlier than 0:5.56-1.el8  oval:com.redhat.rhsa:tst:20214432003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912002 of type rpminfo_object
Name
bluez-cups

bluez-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912002 of type rpminfo_object
Name
bluez-cups

bluez-hid2hci is earlier than 0:5.56-1.el8  oval:com.redhat.rhsa:tst:20214432005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912003 of type rpminfo_object
Name
bluez-hid2hci

bluez-hid2hci is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912003 of type rpminfo_object
Name
bluez-hid2hci

bluez-libs is earlier than 0:5.56-1.el8  oval:com.redhat.rhsa:tst:20214432007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912004 of type rpminfo_object
Name
bluez-libs

bluez-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912004 of type rpminfo_object
Name
bluez-libs

bluez-libs-devel is earlier than 0:5.56-1.el8  oval:com.redhat.rhsa:tst:20214432009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912005 of type rpminfo_object
Name
bluez-libs-devel

bluez-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912005 of type rpminfo_object
Name
bluez-libs-devel

bluez-obexd is earlier than 0:5.56-1.el8  oval:com.redhat.rhsa:tst:20214432011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912006 of type rpminfo_object
Name
bluez-obexd

bluez-obexd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912006 of type rpminfo_object
Name
bluez-obexd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214426
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ncurses is earlier than 0:6.1-9.20180224.el8  oval:com.redhat.rhsa:tst:20214426001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426001 of type rpminfo_object
Name
ncurses

ncurses is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214426002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426001 of type rpminfo_object
Name
ncurses

ncurses-base is earlier than 0:6.1-9.20180224.el8  oval:com.redhat.rhsa:tst:20214426003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ncurses-basenoarch(none)9.20180224.el86.10:6.1-9.20180224.el8199e2f91fd431d51ncurses-base-0:6.1-9.20180224.el8.noarch

ncurses-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214426004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ncurses-basenoarch(none)9.20180224.el86.10:6.1-9.20180224.el8199e2f91fd431d51ncurses-base-0:6.1-9.20180224.el8.noarch

ncurses-c++-libs is earlier than 0:6.1-9.20180224.el8  oval:com.redhat.rhsa:tst:20214426005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426003 of type rpminfo_object
Name
ncurses-c++-libs

ncurses-c++-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214426006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426003 of type rpminfo_object
Name
ncurses-c++-libs

ncurses-compat-libs is earlier than 0:6.1-9.20180224.el8  oval:com.redhat.rhsa:tst:20214426007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426004 of type rpminfo_object
Name
ncurses-compat-libs

ncurses-compat-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214426008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426004 of type rpminfo_object
Name
ncurses-compat-libs

ncurses-devel is earlier than 0:6.1-9.20180224.el8  oval:com.redhat.rhsa:tst:20214426009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426005 of type rpminfo_object
Name
ncurses-devel

ncurses-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214426010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426005 of type rpminfo_object
Name
ncurses-devel

ncurses-libs is earlier than 0:6.1-9.20180224.el8  oval:com.redhat.rhsa:tst:20214426011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ncurses-libsx86_64(none)9.20180224.el86.10:6.1-9.20180224.el8199e2f91fd431d51ncurses-libs-0:6.1-9.20180224.el8.x86_64

ncurses-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214426012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ncurses-libsx86_64(none)9.20180224.el86.10:6.1-9.20180224.el8199e2f91fd431d51ncurses-libs-0:6.1-9.20180224.el8.x86_64

ncurses-term is earlier than 0:6.1-9.20180224.el8  oval:com.redhat.rhsa:tst:20214426013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426007 of type rpminfo_object
Name
ncurses-term

ncurses-term is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214426014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214426007 of type rpminfo_object
Name
ncurses-term
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214424
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.1.1k-4.el8  oval:com.redhat.rhsa:tst:20214424001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl-devel is earlier than 1:1.1.1k-4.el8  oval:com.redhat.rhsa:tst:20214424003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.1.1k-4.el8  oval:com.redhat.rhsa:tst:20214424005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-perl is earlier than 1:1.1.1k-4.el8  oval:com.redhat.rhsa:tst:20214424007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214413
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tpm2-tools is earlier than 0:4.1.1-5.el8  oval:com.redhat.rhsa:tst:20214413001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214413001 of type rpminfo_object
Name
tpm2-tools

tpm2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214413002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214413001 of type rpminfo_object
Name
tpm2-tools

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214409
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgcrypt is earlier than 0:1.8.5-6.el8  oval:com.redhat.rhsa:tst:20214409001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgcryptx86_64(none)6.el81.8.50:1.8.5-6.el8199e2f91fd431d51libgcrypt-0:1.8.5-6.el8.x86_64

libgcrypt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204482002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgcryptx86_64(none)6.el81.8.50:1.8.5-6.el8199e2f91fd431d51libgcrypt-0:1.8.5-6.el8.x86_64

libgcrypt-devel is earlier than 0:1.8.5-6.el8  oval:com.redhat.rhsa:tst:20214409003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204482002 of type rpminfo_object
Name
libgcrypt-devel

libgcrypt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204482004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204482002 of type rpminfo_object
Name
libgcrypt-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214408
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsolv is earlier than 0:0.7.19-1.el8  oval:com.redhat.rhsa:tst:20214408001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583001 of type rpminfo_object
Name
libsolv

libsolv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583001 of type rpminfo_object
Name
libsolv

libsolv-devel is earlier than 0:0.7.19-1.el8  oval:com.redhat.rhsa:tst:20214408003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214060002 of type rpminfo_object
Name
libsolv-devel

libsolv-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214060004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214060002 of type rpminfo_object
Name
libsolv-devel

libsolv-tools is earlier than 0:0.7.19-1.el8  oval:com.redhat.rhsa:tst:20214408005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214060003 of type rpminfo_object
Name
libsolv-tools

libsolv-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214060006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214060003 of type rpminfo_object
Name
libsolv-tools

python3-solv is earlier than 0:0.7.19-1.el8  oval:com.redhat.rhsa:tst:20214408007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204508002 of type rpminfo_object
Name
python3-solv

python3-solv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204508004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204508002 of type rpminfo_object
Name
python3-solv
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214404
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kexec-tools is earlier than 0:2.0.20-57.el8  oval:com.redhat.rhsa:tst:20214404001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214404001 of type rpminfo_object
Name
kexec-tools

kexec-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214404002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214404001 of type rpminfo_object
Name
kexec-tools

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214399
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python is earlier than 0:3.6.8-41.el8  oval:com.redhat.rhsa:tst:20214399001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python-debug is earlier than 0:3.6.8-41.el8  oval:com.redhat.rhsa:tst:20214399003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-devel is earlier than 0:3.6.8-41.el8  oval:com.redhat.rhsa:tst:20214399005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

platform-python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

python3-idle is earlier than 0:3.6.8-41.el8  oval:com.redhat.rhsa:tst:20214399007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-41.el8  oval:com.redhat.rhsa:tst:20214399009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-41.el8  oval:com.redhat.rhsa:tst:20214399011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-41.el8  oval:com.redhat.rhsa:tst:20214399013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214396
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lemon is earlier than 0:3.26.0-15.el8  oval:com.redhat.rhsa:tst:20214396001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

lemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

sqlite is earlier than 0:3.26.0-15.el8  oval:com.redhat.rhsa:tst:20214396003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite-devel is earlier than 0:3.26.0-15.el8  oval:com.redhat.rhsa:tst:20214396005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-doc is earlier than 0:3.26.0-15.el8  oval:com.redhat.rhsa:tst:20214396007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-libs is earlier than 0:3.26.0-15.el8  oval:com.redhat.rhsa:tst:20214396009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64

sqlite-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214393
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cups is earlier than 1:2.2.6-40.el8  oval:com.redhat.rhsa:tst:20214393001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765001 of type rpminfo_object
Name
cups

cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765001 of type rpminfo_object
Name
cups

cups-client is earlier than 1:2.2.6-40.el8  oval:com.redhat.rhsa:tst:20214393003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765002 of type rpminfo_object
Name
cups-client

cups-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765002 of type rpminfo_object
Name
cups-client

cups-devel is earlier than 1:2.2.6-40.el8  oval:com.redhat.rhsa:tst:20214393005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765003 of type rpminfo_object
Name
cups-devel

cups-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765003 of type rpminfo_object
Name
cups-devel

cups-filesystem is earlier than 1:2.2.6-40.el8  oval:com.redhat.rhsa:tst:20214393007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765004 of type rpminfo_object
Name
cups-filesystem

cups-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765004 of type rpminfo_object
Name
cups-filesystem

cups-ipptool is earlier than 1:2.2.6-40.el8  oval:com.redhat.rhsa:tst:20214393009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765005 of type rpminfo_object
Name
cups-ipptool

cups-ipptool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765005 of type rpminfo_object
Name
cups-ipptool

cups-libs is earlier than 1:2.2.6-40.el8  oval:com.redhat.rhsa:tst:20214393011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765006 of type rpminfo_object
Name
cups-libs

cups-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765006 of type rpminfo_object
Name
cups-libs

cups-lpd is earlier than 1:2.2.6-40.el8  oval:com.redhat.rhsa:tst:20214393013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765007 of type rpminfo_object
Name
cups-lpd

cups-lpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765007 of type rpminfo_object
Name
cups-lpd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214387
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libssh is earlier than 0:0.9.4-3.el8  oval:com.redhat.rhsa:tst:20214387001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsshx86_64(none)3.el80.9.40:0.9.4-3.el8199e2f91fd431d51libssh-0:0.9.4-3.el8.x86_64

libssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204545002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsshx86_64(none)3.el80.9.40:0.9.4-3.el8199e2f91fd431d51libssh-0:0.9.4-3.el8.x86_64

libssh-config is earlier than 0:0.9.4-3.el8  oval:com.redhat.rhsa:tst:20214387003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh-confignoarch(none)3.el80.9.40:0.9.4-3.el8199e2f91fd431d51libssh-config-0:0.9.4-3.el8.noarch

libssh-config is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204545004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh-confignoarch(none)3.el80.9.40:0.9.4-3.el8199e2f91fd431d51libssh-config-0:0.9.4-3.el8.noarch

libssh-devel is earlier than 0:0.9.4-3.el8  oval:com.redhat.rhsa:tst:20214387005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204545003 of type rpminfo_object
Name
libssh-devel

libssh-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204545006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204545003 of type rpminfo_object
Name
libssh-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214386
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cpp is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864001 of type rpminfo_object
Name
cpp

cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864001 of type rpminfo_object
Name
cpp

gcc is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864002 of type rpminfo_object
Name
gcc

gcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864002 of type rpminfo_object
Name
gcc

gcc-c++ is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864003 of type rpminfo_object
Name
gcc-c++

gcc-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864003 of type rpminfo_object
Name
gcc-c++

gcc-gdb-plugin is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864004 of type rpminfo_object
Name
gcc-gdb-plugin

gcc-gdb-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864004 of type rpminfo_object
Name
gcc-gdb-plugin

gcc-gfortran is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864005 of type rpminfo_object
Name
gcc-gfortran

gcc-gfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864005 of type rpminfo_object
Name
gcc-gfortran

gcc-offload-nvptx is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864006 of type rpminfo_object
Name
gcc-offload-nvptx

gcc-offload-nvptx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864006 of type rpminfo_object
Name
gcc-offload-nvptx

gcc-plugin-devel is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864007 of type rpminfo_object
Name
gcc-plugin-devel

gcc-plugin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864007 of type rpminfo_object
Name
gcc-plugin-devel

libasan is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864008 of type rpminfo_object
Name
libasan

libasan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864008 of type rpminfo_object
Name
libasan

libatomic is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864009 of type rpminfo_object
Name
libatomic

libatomic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864009 of type rpminfo_object
Name
libatomic

libatomic-static is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864010 of type rpminfo_object
Name
libatomic-static

libatomic-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864010 of type rpminfo_object
Name
libatomic-static

libgcc is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgccx86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libgcc-0:8.5.0-4.el8_5.x86_64

libgcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgccx86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libgcc-0:8.5.0-4.el8_5.x86_64

libgfortran is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864012 of type rpminfo_object
Name
libgfortran

libgfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864012 of type rpminfo_object
Name
libgfortran

libgomp is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864013 of type rpminfo_object
Name
libgomp

libgomp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864013 of type rpminfo_object
Name
libgomp

libgomp-offload-nvptx is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864014 of type rpminfo_object
Name
libgomp-offload-nvptx

libgomp-offload-nvptx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864014 of type rpminfo_object
Name
libgomp-offload-nvptx

libitm is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864015 of type rpminfo_object
Name
libitm

libitm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864015 of type rpminfo_object
Name
libitm

libitm-devel is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864016 of type rpminfo_object
Name
libitm-devel

libitm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864016 of type rpminfo_object
Name
libitm-devel

liblsan is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864017 of type rpminfo_object
Name
liblsan

liblsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864017 of type rpminfo_object
Name
liblsan

libquadmath is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864018 of type rpminfo_object
Name
libquadmath

libquadmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864018 of type rpminfo_object
Name
libquadmath

libquadmath-devel is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864019 of type rpminfo_object
Name
libquadmath-devel

libquadmath-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864019 of type rpminfo_object
Name
libquadmath-devel

libstdc++ is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libstdc++x86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libstdc++-0:8.5.0-4.el8_5.x86_64

libstdc++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libstdc++x86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libstdc++-0:8.5.0-4.el8_5.x86_64

libstdc++-devel is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864021 of type rpminfo_object
Name
libstdc++-devel

libstdc++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864021 of type rpminfo_object
Name
libstdc++-devel

libstdc++-docs is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864022 of type rpminfo_object
Name
libstdc++-docs

libstdc++-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864022 of type rpminfo_object
Name
libstdc++-docs

libstdc++-static is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864023 of type rpminfo_object
Name
libstdc++-static

libstdc++-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864023 of type rpminfo_object
Name
libstdc++-static

libtsan is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864024 of type rpminfo_object
Name
libtsan

libtsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864024 of type rpminfo_object
Name
libtsan

libubsan is earlier than 0:8.5.0-3.el8  oval:com.redhat.rhsa:tst:20214386049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864025 of type rpminfo_object
Name
libubsan

libubsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864025 of type rpminfo_object
Name
libubsan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214385
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glib2 is earlier than 0:2.56.4-156.el8  oval:com.redhat.rhsa:tst:20214385001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2-devel is earlier than 0:2.56.4-156.el8  oval:com.redhat.rhsa:tst:20214385003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.4-156.el8  oval:com.redhat.rhsa:tst:20214385005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.4-156.el8  oval:com.redhat.rhsa:tst:20214385007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.4-156.el8  oval:com.redhat.rhsa:tst:20214385009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.4-156.el8  oval:com.redhat.rhsa:tst:20214385011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214384
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-libs is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs-lite is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-license is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-lite-devel is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

python3-bind is earlier than 32:9.11.26-6.el8  oval:com.redhat.rhsa:tst:20214384033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind

python3-bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214382
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

json-c is earlier than 0:0.13.1-2.el8  oval:com.redhat.rhsa:tst:20214382001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
json-cx86_64(none)2.el80.13.10:0.13.1-2.el8199e2f91fd431d51json-c-0:0.13.1-2.el8.x86_64

json-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214382002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
json-cx86_64(none)2.el80.13.10:0.13.1-2.el8199e2f91fd431d51json-c-0:0.13.1-2.el8.x86_64

json-c-devel is earlier than 0:0.13.1-2.el8  oval:com.redhat.rhsa:tst:20214382003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214382002 of type rpminfo_object
Name
json-c-devel

json-c-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214382004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214382002 of type rpminfo_object
Name
json-c-devel

json-c-doc is earlier than 0:0.13.1-2.el8  oval:com.redhat.rhsa:tst:20214382005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214382003 of type rpminfo_object
Name
json-c-doc

json-c-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214382006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214382003 of type rpminfo_object
Name
json-c-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214381
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnome-online-accounts is earlier than 0:3.28.2-3.el8  oval:com.redhat.rhsa:tst:20214381001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766019 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766019 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts-devel is earlier than 0:3.28.2-3.el8  oval:com.redhat.rhsa:tst:20214381003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766020 of type rpminfo_object
Name
gnome-online-accounts-devel

gnome-online-accounts-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766020 of type rpminfo_object
Name
gnome-online-accounts-devel

LibRaw is earlier than 0:0.19.5-3.el8  oval:com.redhat.rhsa:tst:20214381005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766013 of type rpminfo_object
Name
LibRaw

LibRaw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766013 of type rpminfo_object
Name
LibRaw

LibRaw-devel is earlier than 0:0.19.5-3.el8  oval:com.redhat.rhsa:tst:20214381007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766014 of type rpminfo_object
Name
LibRaw-devel

LibRaw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766014 of type rpminfo_object
Name
LibRaw-devel

gnome-autoar is earlier than 0:0.2.3-2.el8  oval:com.redhat.rhsa:tst:20214381009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381005 of type rpminfo_object
Name
gnome-autoar

gnome-autoar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214381010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381005 of type rpminfo_object
Name
gnome-autoar

vino is earlier than 0:3.22.0-11.el8  oval:com.redhat.rhsa:tst:20214381011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381006 of type rpminfo_object
Name
vino

vino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214381012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381006 of type rpminfo_object
Name
vino

gnome-software is earlier than 0:3.36.1-10.el8  oval:com.redhat.rhsa:tst:20214381013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

gnome-software is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

gnome-software-devel is earlier than 0:3.36.1-10.el8  oval:com.redhat.rhsa:tst:20214381015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381008 of type rpminfo_object
Name
gnome-software-devel

gnome-software-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214381016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381008 of type rpminfo_object
Name
gnome-software-devel

gsettings-desktop-schemas is earlier than 0:3.32.0-6.el8  oval:com.redhat.rhsa:tst:20214381017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553033 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553033 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas-devel is earlier than 0:3.32.0-6.el8  oval:com.redhat.rhsa:tst:20214381019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553034 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553034 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gnome-calculator is earlier than 0:3.28.2-2.el8  oval:com.redhat.rhsa:tst:20214381021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381011 of type rpminfo_object
Name
gnome-calculator

gnome-calculator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214381022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381011 of type rpminfo_object
Name
gnome-calculator

gtk-update-icon-cache is earlier than 0:3.22.30-8.el8  oval:com.redhat.rhsa:tst:20214381023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553074 of type rpminfo_object
Name
gtk-update-icon-cache

gtk-update-icon-cache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553074 of type rpminfo_object
Name
gtk-update-icon-cache

gtk3 is earlier than 0:3.22.30-8.el8  oval:com.redhat.rhsa:tst:20214381025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553075 of type rpminfo_object
Name
gtk3

gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553075 of type rpminfo_object
Name
gtk3

gtk3-devel is earlier than 0:3.22.30-8.el8  oval:com.redhat.rhsa:tst:20214381027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553076 of type rpminfo_object
Name
gtk3-devel

gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553076 of type rpminfo_object
Name
gtk3-devel

gtk3-immodule-xim is earlier than 0:3.22.30-8.el8  oval:com.redhat.rhsa:tst:20214381029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553077 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553077 of type rpminfo_object
Name
gtk3-immodule-xim

gnome-session is earlier than 0:3.28.1-13.el8  oval:com.redhat.rhsa:tst:20214381031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766027 of type rpminfo_object
Name
gnome-session

gnome-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766027 of type rpminfo_object
Name
gnome-session

gnome-session-kiosk-session is earlier than 0:3.28.1-13.el8  oval:com.redhat.rhsa:tst:20214381033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381017 of type rpminfo_object
Name
gnome-session-kiosk-session

gnome-session-kiosk-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214381034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381017 of type rpminfo_object
Name
gnome-session-kiosk-session

gnome-session-wayland-session is earlier than 0:3.28.1-13.el8  oval:com.redhat.rhsa:tst:20214381035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766028 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-wayland-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766028 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-xsession is earlier than 0:3.28.1-13.el8  oval:com.redhat.rhsa:tst:20214381037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766029 of type rpminfo_object
Name
gnome-session-xsession

gnome-session-xsession is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766029 of type rpminfo_object
Name
gnome-session-xsession

accountsservice is earlier than 0:0.6.55-2.el8  oval:com.redhat.rhsa:tst:20214381039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553016 of type rpminfo_object
Name
accountsservice

accountsservice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553016 of type rpminfo_object
Name
accountsservice

accountsservice-devel is earlier than 0:0.6.55-2.el8  oval:com.redhat.rhsa:tst:20214381041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553017 of type rpminfo_object
Name
accountsservice-devel

accountsservice-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553017 of type rpminfo_object
Name
accountsservice-devel

accountsservice-libs is earlier than 0:0.6.55-2.el8  oval:com.redhat.rhsa:tst:20214381043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553018 of type rpminfo_object
Name
accountsservice-libs

accountsservice-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553018 of type rpminfo_object
Name
accountsservice-libs

gnome-classic-session is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553035 of type rpminfo_object
Name
gnome-classic-session

gnome-classic-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553035 of type rpminfo_object
Name
gnome-classic-session

gnome-shell-extension-apps-menu is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553036 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553036 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-auto-move-windows is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553037 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553037 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-common is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553038 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553038 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-dash-to-dock is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553039 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553039 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-desktop-icons is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553040 of type rpminfo_object
Name
gnome-shell-extension-desktop-icons

gnome-shell-extension-desktop-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553040 of type rpminfo_object
Name
gnome-shell-extension-desktop-icons

gnome-shell-extension-disable-screenshield is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553041 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-disable-screenshield is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553041 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-drive-menu is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553042 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553042 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-gesture-inhibitor is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381031 of type rpminfo_object
Name
gnome-shell-extension-gesture-inhibitor

gnome-shell-extension-gesture-inhibitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214381062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214381031 of type rpminfo_object
Name
gnome-shell-extension-gesture-inhibitor

gnome-shell-extension-horizontal-workspaces is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553043 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-horizontal-workspaces is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553043 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-launch-new-instance is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553044 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553044 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-native-window-placement is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553045 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553045 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-no-hot-corner is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553046 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553046 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-panel-favorites is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553047 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553047 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-places-menu is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553048 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553048 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-screenshot-window-sizer is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553049 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553049 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-systemMonitor is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553050 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553050 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-top-icons is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553051 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553051 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-updates-dialog is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553052 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553052 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-user-theme is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553053 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553053 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-window-grouper is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553054 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-grouper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553054 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-list is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553055 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553055 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-windowsNavigator is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553056 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553056 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-workspace-indicator is earlier than 0:3.32.1-20.el8  oval:com.redhat.rhsa:tst:20214381091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553057 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553057 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-shell is earlier than 0:3.32.2-40.el8  oval:com.redhat.rhsa:tst:20214381093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

mutter is earlier than 0:3.32.2-60.el8  oval:com.redhat.rhsa:tst:20214381095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter-devel is earlier than 0:3.32.2-60.el8  oval:com.redhat.rhsa:tst:20214381097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel

mutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel

gnome-control-center is earlier than 0:3.28.2-28.el8  oval:com.redhat.rhsa:tst:20214381099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center-filesystem is earlier than 0:3.28.2-28.el8  oval:com.redhat.rhsa:tst:20214381101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

gnome-control-center-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

gnome-settings-daemon is earlier than 0:3.32.0-16.el8  oval:com.redhat.rhsa:tst:20214381103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

gdm is earlier than 1:40.0-15.el8  oval:com.redhat.rhsa:tst:20214381105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

gdm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

webkit2gtk3 is earlier than 0:2.32.3-2.el8  oval:com.redhat.rhsa:tst:20214381107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3-devel is earlier than 0:2.32.3-2.el8  oval:com.redhat.rhsa:tst:20214381109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-jsc is earlier than 0:2.32.3-2.el8  oval:com.redhat.rhsa:tst:20214381111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc-devel is earlier than 0:2.32.3-2.el8  oval:com.redhat.rhsa:tst:20214381113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

webkit2gtk3-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214374
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

file is earlier than 0:5.33-20.el8  oval:com.redhat.rhsa:tst:20214374001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214374001 of type rpminfo_object
Name
file

file is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214374002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214374001 of type rpminfo_object
Name
file

file-devel is earlier than 0:5.33-20.el8  oval:com.redhat.rhsa:tst:20214374003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214374002 of type rpminfo_object
Name
file-devel

file-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214374004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214374002 of type rpminfo_object
Name
file-devel

file-libs is earlier than 0:5.33-20.el8  oval:com.redhat.rhsa:tst:20214374005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
file-libsx86_64(none)20.el85.330:5.33-20.el8199e2f91fd431d51file-libs-0:5.33-20.el8.x86_64

file-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214374006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
file-libsx86_64(none)20.el85.330:5.33-20.el8199e2f91fd431d51file-libs-0:5.33-20.el8.x86_64

python3-magic is earlier than 0:5.33-20.el8  oval:com.redhat.rhsa:tst:20214374007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214374004 of type rpminfo_object
Name
python3-magic

python3-magic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214374008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214374004 of type rpminfo_object
Name
python3-magic
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214373
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcre is earlier than 0:8.42-6.el8  oval:com.redhat.rhsa:tst:20214373001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcrex86_64(none)6.el88.420:8.42-6.el8199e2f91fd431d51pcre-0:8.42-6.el8.x86_64

pcre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214373002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcrex86_64(none)6.el88.420:8.42-6.el8199e2f91fd431d51pcre-0:8.42-6.el8.x86_64

pcre-cpp is earlier than 0:8.42-6.el8  oval:com.redhat.rhsa:tst:20214373003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373002 of type rpminfo_object
Name
pcre-cpp

pcre-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214373004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373002 of type rpminfo_object
Name
pcre-cpp

pcre-devel is earlier than 0:8.42-6.el8  oval:com.redhat.rhsa:tst:20214373005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373003 of type rpminfo_object
Name
pcre-devel

pcre-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214373006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373003 of type rpminfo_object
Name
pcre-devel

pcre-static is earlier than 0:8.42-6.el8  oval:com.redhat.rhsa:tst:20214373007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373004 of type rpminfo_object
Name
pcre-static

pcre-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214373008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373004 of type rpminfo_object
Name
pcre-static

pcre-utf16 is earlier than 0:8.42-6.el8  oval:com.redhat.rhsa:tst:20214373009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373005 of type rpminfo_object
Name
pcre-utf16

pcre-utf16 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214373010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373005 of type rpminfo_object
Name
pcre-utf16

pcre-utf32 is earlier than 0:8.42-6.el8  oval:com.redhat.rhsa:tst:20214373011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373006 of type rpminfo_object
Name
pcre-utf32

pcre-utf32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214373012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214373006 of type rpminfo_object
Name
pcre-utf32
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214368
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:8.0p1-10.el8  oval:com.redhat.rhsa:tst:20214368001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702001 of type rpminfo_object
Name
openssh

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702001 of type rpminfo_object
Name
openssh

openssh-askpass is earlier than 0:8.0p1-10.el8  oval:com.redhat.rhsa:tst:20214368003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702002 of type rpminfo_object
Name
openssh-askpass

openssh-cavs is earlier than 0:8.0p1-10.el8  oval:com.redhat.rhsa:tst:20214368005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702003 of type rpminfo_object
Name
openssh-cavs

openssh-cavs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702003 of type rpminfo_object
Name
openssh-cavs

openssh-clients is earlier than 0:8.0p1-10.el8  oval:com.redhat.rhsa:tst:20214368007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702004 of type rpminfo_object
Name
openssh-clients

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702004 of type rpminfo_object
Name
openssh-clients

openssh-keycat is earlier than 0:8.0p1-10.el8  oval:com.redhat.rhsa:tst:20214368009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702005 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702005 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:8.0p1-10.el8  oval:com.redhat.rhsa:tst:20214368011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702006 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702006 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:8.0p1-10.el8  oval:com.redhat.rhsa:tst:20214368013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702007 of type rpminfo_object
Name
openssh-server

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702007 of type rpminfo_object
Name
openssh-server

pam_ssh_agent_auth is earlier than 0:0.10.3-7.10.el8  oval:com.redhat.rhsa:tst:20214368015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214364
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

binutils is earlier than 0:2.30-108.el8  oval:com.redhat.rhsa:tst:20214364001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797001 of type rpminfo_object
Name
binutils

binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201797002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797001 of type rpminfo_object
Name
binutils

binutils-devel is earlier than 0:2.30-108.el8  oval:com.redhat.rhsa:tst:20214364003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797002 of type rpminfo_object
Name
binutils-devel

binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201797004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797002 of type rpminfo_object
Name
binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214361
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

NetworkManager is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011001 of type rpminfo_object
Name
NetworkManager

NetworkManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011001 of type rpminfo_object
Name
NetworkManager

NetworkManager-adsl is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-adsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-bluetooth is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-cloud-setup is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011004 of type rpminfo_object
Name
NetworkManager-cloud-setup

NetworkManager-cloud-setup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011004 of type rpminfo_object
Name
NetworkManager-cloud-setup

NetworkManager-config-connectivity-redhat is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011005 of type rpminfo_object
Name
NetworkManager-config-connectivity-redhat

NetworkManager-config-connectivity-redhat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011005 of type rpminfo_object
Name
NetworkManager-config-connectivity-redhat

NetworkManager-config-server is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011006 of type rpminfo_object
Name
NetworkManager-config-server

NetworkManager-config-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011006 of type rpminfo_object
Name
NetworkManager-config-server

NetworkManager-dispatcher-routing-rules is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011007 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-dispatcher-routing-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011007 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-libnm is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011008 of type rpminfo_object
Name
NetworkManager-libnm

NetworkManager-libnm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011008 of type rpminfo_object
Name
NetworkManager-libnm

NetworkManager-libnm-devel is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-libnm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-ovs is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ovs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ppp is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011011 of type rpminfo_object
Name
NetworkManager-ppp

NetworkManager-ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011011 of type rpminfo_object
Name
NetworkManager-ppp

NetworkManager-team is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011012 of type rpminfo_object
Name
NetworkManager-team

NetworkManager-team is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011012 of type rpminfo_object
Name
NetworkManager-team

NetworkManager-tui is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011013 of type rpminfo_object
Name
NetworkManager-tui

NetworkManager-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011013 of type rpminfo_object
Name
NetworkManager-tui

NetworkManager-wifi is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wifi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wwan is earlier than 1:1.32.10-4.el8  oval:com.redhat.rhsa:tst:20214361029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011015 of type rpminfo_object
Name
NetworkManager-wwan

NetworkManager-wwan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011015 of type rpminfo_object
Name
NetworkManager-wwan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214358
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-libpthread-nonshared is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

compat-libpthread-nonshared is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

glibc is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc-all-langpacks is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-all-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-benchtests is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-benchtests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-common is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-devel is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-langpack-aa is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-aa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-af is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-agr is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-agr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-ak is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-ak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-am is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-am is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-an is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-an is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-anp is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-anp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-ar is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-as is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-ast is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ast is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ayc is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-ayc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-az is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-az is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-be is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-be is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-bem is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-bem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-ber is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-ber is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-bg is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bhb is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bhb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bho is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bho is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bi is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bn is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bo is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-bo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-br is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-brx is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-brx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-bs is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-bs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-byn is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-byn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-ca is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ce is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-ce is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-chr is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-chr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-cmn is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-cmn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-crh is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-crh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-cs is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-csb is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-csb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-cv is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cy is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-da is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-de is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-doi is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-doi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-dsb is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dv is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dz is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-el is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-en is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358097  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513098  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-eo is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-eo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-es is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-et is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-eu is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-fa is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-ff is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-ff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-fi is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fil is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fo is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fr is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fur is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fy is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-fy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-ga is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-gd is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gez is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gl is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gu is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gv is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-gv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-ha is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-ha is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-hak is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-hak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-he is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-hi is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hif is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hne is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hr is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hsb is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-hsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-ht is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-ht is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-hu is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hy is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-hy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-ia is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-ia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-id is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-ig is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ik is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-ik is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-is is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-it is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-iu is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-iu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-ja is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ka is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-ka is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-kab is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kk is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kl is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-kl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-km is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-km is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-kn is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-ko is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-kok is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-kok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-ks is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ku is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-ku is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-kw is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-kw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-ky is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-ky is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-lb is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lg is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-lg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-li is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-li is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-lij is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-lij is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-ln is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-ln is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-lo is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lt is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lv is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lzh is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-lzh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-mag is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mag is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mai is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mfe is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mfe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mg is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mhr is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mhr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mi is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-mi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-miq is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-miq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-mjw is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mjw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mk is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-mk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-ml is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-mn is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mni is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mni is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mr is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-ms is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-ms is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-mt is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-mt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-my is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-my is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-nan is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nb is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nds is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-nds is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-ne is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-ne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-nhn is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-nhn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-niu is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-niu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-nl is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nn is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nr is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nso is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-oc is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-oc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-om is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-om is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-or is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-os is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-os is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-pa is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pap is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pl is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-ps is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-ps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-pt is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-quz is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-quz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-raj is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-raj is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-ro is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ru is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-rw is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-rw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-sa is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sah is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sat is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sc is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sd is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-sd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-se is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-se is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-sgs is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-sgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-shn is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shs is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-shs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-si is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-sid is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sk is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sl is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sm is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-sm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-so is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-so is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-sq is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sr is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-ss is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-st is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-sv is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sw is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-sw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-szl is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-szl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-ta is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-tcy is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-tcy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-te is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-tg is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-tg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-th is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-the is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-the is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-ti is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-ti is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-tig is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tk is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tl is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tn is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513360  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-to is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-to is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513362  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-tpi is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358363  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tpi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513364  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tr is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358365  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513366  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-ts is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358367  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513368  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-tt is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358369  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-tt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513370  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-ug is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358371  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-ug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513372  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-uk is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358373  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513374  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-unm is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358375  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-unm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513376  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-ur is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358377  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-ur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513378  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-uz is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358379  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-uz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513380  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-ve is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358381  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513382  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-vi is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358383  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513384  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-wa is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358385  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513386  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wae is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358387  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wae is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513388  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wal is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358389  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513390  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wo is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358391  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-wo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513392  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-xh is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358393  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513394  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-yi is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358395  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513396  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yo is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358397  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513398  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yue is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358399  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513400  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yuw is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358401  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-yuw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513402  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-zh is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358403  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513404  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zu is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358405  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513406  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-locale-source is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358407  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-locale-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513408  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-minimal-langpack is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358409  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-minimal-langpack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513410  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-nss-devel is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358411  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513412  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-static is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358413  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513414  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358415  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513416  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

libnsl is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358417  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

libnsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513418  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

nscd is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358419  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513420  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nss_db is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358421  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_db is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513422  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_hesiod is earlier than 0:2.28-164.el8  oval:com.redhat.rhsa:tst:20214358423  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod

nss_hesiod is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513424  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214356
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-348.rt7.130.el8 is currently running  oval:com.redhat.rhsa:tst:20214140025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-348.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214356052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214356028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-348.el8  oval:com.redhat.rhsa:tst:20214356049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214339
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grilo is earlier than 0:0.3.6-3.el8  oval:com.redhat.rhsa:tst:20214339001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214339001 of type rpminfo_object
Name
grilo

grilo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214339002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214339001 of type rpminfo_object
Name
grilo

grilo-devel is earlier than 0:0.3.6-3.el8  oval:com.redhat.rhsa:tst:20214339003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214339002 of type rpminfo_object
Name
grilo-devel

grilo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214339004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214339002 of type rpminfo_object
Name
grilo-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214326
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libX11 is earlier than 0:1.6.8-5.el8  oval:com.redhat.rhsa:tst:20214326001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804002 of type rpminfo_object
Name
libX11

libX11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804002 of type rpminfo_object
Name
libX11

libX11-common is earlier than 0:1.6.8-5.el8  oval:com.redhat.rhsa:tst:20214326003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804003 of type rpminfo_object
Name
libX11-common

libX11-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804003 of type rpminfo_object
Name
libX11-common

libX11-devel is earlier than 0:1.6.8-5.el8  oval:com.redhat.rhsa:tst:20214326005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804004 of type rpminfo_object
Name
libX11-devel

libX11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804004 of type rpminfo_object
Name
libX11-devel

libX11-xcb is earlier than 0:1.6.8-5.el8  oval:com.redhat.rhsa:tst:20214326007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804005 of type rpminfo_object
Name
libX11-xcb

libX11-xcb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804005 of type rpminfo_object
Name
libX11-xcb
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214325
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lasso is earlier than 0:2.6.0-12.el8  oval:com.redhat.rhsa:tst:20214325001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214325001 of type rpminfo_object
Name
lasso

lasso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214325002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214325001 of type rpminfo_object
Name
lasso

lasso-devel is earlier than 0:2.6.0-12.el8  oval:com.redhat.rhsa:tst:20214325003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214325002 of type rpminfo_object
Name
lasso-devel

lasso-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214325004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214325002 of type rpminfo_object
Name
lasso-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214324
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-psutil is earlier than 0:5.4.3-11.el8  oval:com.redhat.rhsa:tst:20214324001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214324001 of type rpminfo_object
Name
python3-psutil

python3-psutil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214324002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214324001 of type rpminfo_object
Name
python3-psutil

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214321
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

linuxptp is earlier than 0:3.1.1-1.el8  oval:com.redhat.rhsa:tst:20214321001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212660001 of type rpminfo_object
Name
linuxptp

linuxptp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212660002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212660001 of type rpminfo_object
Name
linuxptp

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214319
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-exiv2-026 is earlier than 0:0.26-6.el8  oval:com.redhat.rhsa:tst:20214319001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213153001 of type rpminfo_object
Name
compat-exiv2-026

compat-exiv2-026 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213153002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213153001 of type rpminfo_object
Name
compat-exiv2-026

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214316
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

zziplib is earlier than 0:0.13.68-9.el8  oval:com.redhat.rhsa:tst:20214316001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653001 of type rpminfo_object
Name
zziplib

zziplib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201653002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653001 of type rpminfo_object
Name
zziplib

zziplib-devel is earlier than 0:0.13.68-9.el8  oval:com.redhat.rhsa:tst:20214316003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653002 of type rpminfo_object
Name
zziplib-devel

zziplib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201653004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653002 of type rpminfo_object
Name
zziplib-devel

zziplib-utils is earlier than 0:0.13.68-9.el8  oval:com.redhat.rhsa:tst:20214316005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653003 of type rpminfo_object
Name
zziplib-utils

zziplib-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201653006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653003 of type rpminfo_object
Name
zziplib-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214315
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spamassassin is earlier than 0:3.4.4-4.el8  oval:com.redhat.rhsa:tst:20214315001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204625001 of type rpminfo_object
Name
spamassassin

spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204625002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204625001 of type rpminfo_object
Name
spamassassin

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214292
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module squid:4 is enabled  oval:com.redhat.rhsa:tst:20192593007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/squid.module\[squid\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libecap is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap-devel is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

libecap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

squid is earlier than 7:4.15-1.module+el8.5.0+11469+24c223d9  oval:com.redhat.rhsa:tst:20214292005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214288
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libjpeg-turbo is earlier than 0:1.5.3-12.el8  oval:com.redhat.rhsa:tst:20214288001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705001 of type rpminfo_object
Name
libjpeg-turbo

libjpeg-turbo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705001 of type rpminfo_object
Name
libjpeg-turbo

libjpeg-turbo-devel is earlier than 0:1.5.3-12.el8  oval:com.redhat.rhsa:tst:20214288003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705002 of type rpminfo_object
Name
libjpeg-turbo-devel

libjpeg-turbo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705002 of type rpminfo_object
Name
libjpeg-turbo-devel

libjpeg-turbo-utils is earlier than 0:1.5.3-12.el8  oval:com.redhat.rhsa:tst:20214288005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705003 of type rpminfo_object
Name
libjpeg-turbo-utils

libjpeg-turbo-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705003 of type rpminfo_object
Name
libjpeg-turbo-utils

turbojpeg is earlier than 0:1.5.3-12.el8  oval:com.redhat.rhsa:tst:20214288007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705004 of type rpminfo_object
Name
turbojpeg

turbojpeg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705004 of type rpminfo_object
Name
turbojpeg

turbojpeg-devel is earlier than 0:1.5.3-12.el8  oval:com.redhat.rhsa:tst:20214288009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705005 of type rpminfo_object
Name
turbojpeg-devel

turbojpeg-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705005 of type rpminfo_object
Name
turbojpeg-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214270
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module rust-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20211935029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935015 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/rust-toolset.module\[rust\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cargo is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935001 of type rpminfo_object
Name
cargo

cargo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935001 of type rpminfo_object
Name
cargo

cargo-doc is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935002 of type rpminfo_object
Name
cargo-doc

cargo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935002 of type rpminfo_object
Name
cargo-doc

clippy is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935003 of type rpminfo_object
Name
clippy

clippy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935003 of type rpminfo_object
Name
clippy

rls is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935004 of type rpminfo_object
Name
rls

rls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935004 of type rpminfo_object
Name
rls

rust is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935005 of type rpminfo_object
Name
rust

rust is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935005 of type rpminfo_object
Name
rust

rust-analysis is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935006 of type rpminfo_object
Name
rust-analysis

rust-analysis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935006 of type rpminfo_object
Name
rust-analysis

rust-debugger-common is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935007 of type rpminfo_object
Name
rust-debugger-common

rust-debugger-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935007 of type rpminfo_object
Name
rust-debugger-common

rust-doc is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935008 of type rpminfo_object
Name
rust-doc

rust-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935008 of type rpminfo_object
Name
rust-doc

rust-gdb is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935009 of type rpminfo_object
Name
rust-gdb

rust-gdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935009 of type rpminfo_object
Name
rust-gdb

rust-lldb is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935010 of type rpminfo_object
Name
rust-lldb

rust-lldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935010 of type rpminfo_object
Name
rust-lldb

rust-src is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935011 of type rpminfo_object
Name
rust-src

rust-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935011 of type rpminfo_object
Name
rust-src

rust-std-static is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935012 of type rpminfo_object
Name
rust-std-static

rust-std-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935012 of type rpminfo_object
Name
rust-std-static

rust-std-static-wasm32-unknown-unknown is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214270013 of type rpminfo_object
Name
rust-std-static-wasm32-unknown-unknown

rust-std-static-wasm32-unknown-unknown is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214270026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214270013 of type rpminfo_object
Name
rust-std-static-wasm32-unknown-unknown

rust-toolset is earlier than 0:1.54.0-1.module+el8.5.0+12195+effd8a03  oval:com.redhat.rhsa:tst:20214270027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935013 of type rpminfo_object
Name
rust-toolset

rust-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935013 of type rpminfo_object
Name
rust-toolset

rustfmt is earlier than 0:1.54.0-2.module+el8.5.0+12254+dc27bae9  oval:com.redhat.rhsa:tst:20214270029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935014 of type rpminfo_object
Name
rustfmt

rustfmt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935014 of type rpminfo_object
Name
rustfmt
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214257
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-41.module+el8.5.0+11772+c8e0c271  oval:com.redhat.rhsa:tst:20214257001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-41.module+el8.5.0+11772+c8e0c271  oval:com.redhat.rhsa:tst:20214257003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-41.module+el8.5.0+11772+c8e0c271  oval:com.redhat.rhsa:tst:20214257005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-41.module+el8.5.0+11772+c8e0c271  oval:com.redhat.rhsa:tst:20214257007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-41.module+el8.5.0+11772+c8e0c271  oval:com.redhat.rhsa:tst:20214257009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.15.7-3.module+el8.4.0+8625+d397f3da  oval:com.redhat.rhsa:tst:20211809011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-41.module+el8.5.0+11772+c8e0c271  oval:com.redhat.rhsa:tst:20214257013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 1:2.0.8-8.module+el8.3.0+6814+67d1e611  oval:com.redhat.rhsa:tst:20204751015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-41.module+el8.5.0+11772+c8e0c271  oval:com.redhat.rhsa:tst:20214257017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-41.module+el8.5.0+11772+c8e0c271  oval:com.redhat.rhsa:tst:20214257019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-41.module+el8.5.0+11772+c8e0c271  oval:com.redhat.rhsa:tst:20214257021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214256
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

graphviz is earlier than 0:2.40.1-43.el8  oval:com.redhat.rhsa:tst:20214256001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256001 of type rpminfo_object
Name
graphviz

graphviz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214256002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256001 of type rpminfo_object
Name
graphviz

graphviz-devel is earlier than 0:2.40.1-43.el8  oval:com.redhat.rhsa:tst:20214256003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256002 of type rpminfo_object
Name
graphviz-devel

graphviz-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214256004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256002 of type rpminfo_object
Name
graphviz-devel

graphviz-doc is earlier than 0:2.40.1-43.el8  oval:com.redhat.rhsa:tst:20214256005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256003 of type rpminfo_object
Name
graphviz-doc

graphviz-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214256006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256003 of type rpminfo_object
Name
graphviz-doc

graphviz-gd is earlier than 0:2.40.1-43.el8  oval:com.redhat.rhsa:tst:20214256007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256004 of type rpminfo_object
Name
graphviz-gd

graphviz-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214256008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256004 of type rpminfo_object
Name
graphviz-gd

graphviz-python3 is earlier than 0:2.40.1-43.el8  oval:com.redhat.rhsa:tst:20214256009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256005 of type rpminfo_object
Name
graphviz-python3

graphviz-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214256010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214256005 of type rpminfo_object
Name
graphviz-python3
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214251
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openjpeg2 is earlier than 0:2.4.0-4.el8  oval:com.redhat.rhsa:tst:20214251001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408001 of type rpminfo_object
Name
openjpeg2

openjpeg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408001 of type rpminfo_object
Name
openjpeg2

openjpeg2-devel is earlier than 0:2.4.0-4.el8  oval:com.redhat.rhsa:tst:20214251003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel-docs is earlier than 0:2.4.0-4.el8  oval:com.redhat.rhsa:tst:20214251005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-tools is earlier than 0:2.4.0-4.el8  oval:com.redhat.rhsa:tst:20214251007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408004 of type rpminfo_object
Name
openjpeg2-tools

openjpeg2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408004 of type rpminfo_object
Name
openjpeg2-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214241
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtiff is earlier than 0:4.0.9-20.el8  oval:com.redhat.rhsa:tst:20214241001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419001 of type rpminfo_object
Name
libtiff

libtiff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419001 of type rpminfo_object
Name
libtiff

libtiff-devel is earlier than 0:4.0.9-20.el8  oval:com.redhat.rhsa:tst:20214241003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419002 of type rpminfo_object
Name
libtiff-devel

libtiff-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419002 of type rpminfo_object
Name
libtiff-devel

libtiff-tools is earlier than 0:4.0.9-20.el8  oval:com.redhat.rhsa:tst:20214241005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419003 of type rpminfo_object
Name
libtiff-tools

libtiff-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419003 of type rpminfo_object
Name
libtiff-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214236
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tcpdump is earlier than 14:4.9.3-2.el8  oval:com.redhat.rhsa:tst:20214236001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201604001 of type rpminfo_object
Name
tcpdump

tcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201604002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201604001 of type rpminfo_object
Name
tcpdump

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214235
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jasper-devel is earlier than 0:2.0.14-5.el8  oval:com.redhat.rhsa:tst:20214235001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214235001 of type rpminfo_object
Name
jasper-devel

jasper-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214235002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214235001 of type rpminfo_object
Name
jasper-devel

jasper-libs is earlier than 0:2.0.14-5.el8  oval:com.redhat.rhsa:tst:20214235003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214235002 of type rpminfo_object
Name
jasper-libs

jasper-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214235004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214235002 of type rpminfo_object
Name
jasper-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214231
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwebp is earlier than 0:1.0.0-5.el8  oval:com.redhat.rhsa:tst:20214231001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212354001 of type rpminfo_object
Name
libwebp

libwebp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212354002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212354001 of type rpminfo_object
Name
libwebp

libwebp-devel is earlier than 0:1.0.0-5.el8  oval:com.redhat.rhsa:tst:20214231003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212354002 of type rpminfo_object
Name
libwebp-devel

libwebp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212354004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212354002 of type rpminfo_object
Name
libwebp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214226
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grafana is earlier than 0:7.5.9-4.el8  oval:com.redhat.rhsa:tst:20214226001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214222
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:3.0 is enabled  oval:com.redhat.rhsa:tst:20212370055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.19.9-1.module+el8.5.0+12236+c988d830  oval:com.redhat.rhsa:tst:20214222001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.19.9-1.module+el8.5.0+12236+c988d830  oval:com.redhat.rhsa:tst:20214222003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:29-2.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.26-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.167.0-1.module+el8.5.0+12609+beaa716d  oval:com.redhat.rhsa:tst:20214222009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.9.1-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:1.2.2-10.module+el8.5.0+11808+4e1db630  oval:com.redhat.rhsa:tst:20214222013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.15-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.15-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

crun is earlier than 0:0.18-2.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

crun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

fuse-overlayfs is earlier than 0:1.4.0-2.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

libslirp is earlier than 0:4.3.1-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp-devel is earlier than 0:4.3.1-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

libslirp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

oci-seccomp-bpf-hook is earlier than 0:1.2.0-3.module+el8.5.0+11073+ba5c6d09  oval:com.redhat.rhsa:tst:20214222027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

oci-seccomp-bpf-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

podman is earlier than 0:3.0.1-6.module+el8.5.0+12609+beaa716d  oval:com.redhat.rhsa:tst:20214222029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-catatonit is earlier than 0:3.0.1-6.module+el8.5.0+12609+beaa716d  oval:com.redhat.rhsa:tst:20214222031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-catatonit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-docker is earlier than 0:3.0.1-6.module+el8.5.0+12609+beaa716d  oval:com.redhat.rhsa:tst:20214222033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-plugins is earlier than 0:3.0.1-6.module+el8.5.0+12609+beaa716d  oval:com.redhat.rhsa:tst:20214222035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210531036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-remote is earlier than 0:3.0.1-6.module+el8.5.0+12609+beaa716d  oval:com.redhat.rhsa:tst:20214222037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:3.0.1-6.module+el8.5.0+12609+beaa716d  oval:com.redhat.rhsa:tst:20214222039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python3-criu is earlier than 0:3.15-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-72.rc92.module+el8.5.0+12236+c988d830  oval:com.redhat.rhsa:tst:20214222043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:1.2.2-10.module+el8.5.0+11808+4e1db630  oval:com.redhat.rhsa:tst:20214222045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:1.2.2-10.module+el8.5.0+11808+4e1db630  oval:com.redhat.rhsa:tst:20214222047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:1.1.8-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.99-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox-tests is earlier than 0:0.0.99-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154031 of type rpminfo_object
Name
toolbox-tests

toolbox-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214154062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154031 of type rpminfo_object
Name
toolbox-tests

udica is earlier than 0:0.2.4-1.module+el8.5.0+10306+3f72d66d  oval:com.redhat.rhsa:tst:20214222055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214221
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:2.0 is enabled  oval:com.redhat.rhsa:tst:20201931045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.11.6-9.module+el8.5.0+12239+ec01067b  oval:com.redhat.rhsa:tst:20214221001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.11.6-9.module+el8.5.0+12239+ec01067b  oval:com.redhat.rhsa:tst:20214221003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:11-1.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.15-1.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.130.0-1.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.3-4.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.41-4.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.12-9.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.12-9.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

fuse-overlayfs is earlier than 0:0.7.8-1.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

podman is earlier than 0:1.6.4-26.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.6.4-26.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-remote is earlier than 0:1.6.4-26.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.6.4-26.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python3-criu is earlier than 0:3.12-9.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-66.rc10.module+el8.5.0+11041+627a5cdc  oval:com.redhat.rhsa:tst:20214221033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.41-4.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.41-4.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.4.2-3.git21fdece.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.7-1.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.1-2.module+el8.5.0+10223+f7559c42  oval:com.redhat.rhsa:tst:20214221043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214213
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module php:7.4 is enabled  oval:com.redhat.rhsa:tst:20214213075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735036 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/php.module\[php\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apcu-panel is earlier than 0:5.1.18-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

apcu-panel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

libzip is earlier than 0:1.6.1-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip-devel is earlier than 0:1.6.1-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-tools is earlier than 0:1.6.1-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

libzip-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

php is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dbg is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-dbg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-devel is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-ffi is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214213014 of type rpminfo_object
Name
php-ffi

php-ffi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214213028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214213014 of type rpminfo_object
Name
php-ffi

php-fpm is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gmp is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-gmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-intl is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-json is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-ldap is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mysqlnd is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-opcache is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-opcache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-pdo is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pear is earlier than 1:1.10.12-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pear is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pecl-apcu is earlier than 0:5.1.18-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu-devel is earlier than 0:5.1.18-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-apcu-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-rrd is earlier than 0:2.0.1-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203662028 of type rpminfo_object
Name
php-pecl-rrd

php-pecl-rrd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203662056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203662028 of type rpminfo_object
Name
php-pecl-rrd

php-pecl-xdebug is earlier than 0:2.9.5-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203662029 of type rpminfo_object
Name
php-pecl-xdebug

php-pecl-xdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203662058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203662029 of type rpminfo_object
Name
php-pecl-xdebug

php-pecl-zip is earlier than 0:1.18.2-1.module+el8.3.0+6678+b09f589e  oval:com.redhat.rhsa:tst:20214213061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pecl-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pgsql is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-snmp is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:7.4.19-1.module+el8.5.0+11143+cc873159  oval:com.redhat.rhsa:tst:20214213073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214201
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-babel is earlier than 0:2.5.1-7.el8  oval:com.redhat.rhsa:tst:20214201001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214201001 of type rpminfo_object
Name
python3-babel

python3-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214201002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214201001 of type rpminfo_object
Name
python3-babel

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214198
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

edk2-aarch64 is earlier than 0:20210527gite1999b264f1f-3.el8  oval:com.redhat.rhsa:tst:20214198001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-aarch64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-ovmf is earlier than 0:20210527gite1999b264f1f-3.el8  oval:com.redhat.rhsa:tst:20214198003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf

edk2-ovmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214191
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdkit is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-filters is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-curl-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-curl-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-devel is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-gzip-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-gzip-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-linuxdisk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-linuxdisk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-python-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-python-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-server is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-ssh-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-ssh-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-vddk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-vddk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-xz-filter is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

nbdkit-xz-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:6.0.0-37.module+el8.5.0+12162+40884dd2  oval:com.redhat.rhsa:tst:20214191243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.40.2-28.module+el8.5.0+10717+67be7ac4  oval:com.redhat.rhsa:tst:20214191254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

ocaml-libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:4.2.0-59.module+el8.5.0+12817+cb650d43  oval:com.redhat.rhsa:tst:20214191265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.18-21.module+el8.5.0+10709+b3edb581  oval:com.redhat.rhsa:tst:20214191267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214181
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mutt is earlier than 5:2.0.7-1.el8  oval:com.redhat.rhsa:tst:20214181001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214181001 of type rpminfo_object
Name
mutt

mutt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214181002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214181001 of type rpminfo_object
Name
mutt

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214179
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

file-roller is earlier than 0:3.28.1-4.el8  oval:com.redhat.rhsa:tst:20214179001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553005 of type rpminfo_object
Name
file-roller

file-roller is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553005 of type rpminfo_object
Name
file-roller

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214173
Time2022-02-24T22:01:01
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

exiv2 is earlier than 0:0.27.4-5.el8  oval:com.redhat.rhsa:tst:20214173001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577005 of type rpminfo_object
Name
exiv2

exiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577005 of type rpminfo_object
Name
exiv2

exiv2-devel is earlier than 0:0.27.4-5.el8  oval:com.redhat.rhsa:tst:20214173003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577006 of type rpminfo_object
Name
exiv2-devel

exiv2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577006 of type rpminfo_object
Name
exiv2-devel

exiv2-doc is earlier than 0:0.27.4-5.el8  oval:com.redhat.rhsa:tst:20214173005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577007 of type rpminfo_object
Name
exiv2-doc

exiv2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577007 of type rpminfo_object
Name
exiv2-doc

exiv2-libs is earlier than 0:0.27.4-5.el8  oval:com.redhat.rhsa:tst:20214173007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577008 of type rpminfo_object
Name
exiv2-libs

exiv2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577008 of type rpminfo_object
Name
exiv2-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214172
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qt5-devel is earlier than 0:5.15.2-1.el8  oval:com.redhat.rhsa:tst:20214172001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665006 of type rpminfo_object
Name
qt5-devel

qt5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665006 of type rpminfo_object
Name
qt5-devel

qt5-rpm-macros is earlier than 0:5.15.2-1.el8  oval:com.redhat.rhsa:tst:20214172003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665007 of type rpminfo_object
Name
qt5-rpm-macros

qt5-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665007 of type rpminfo_object
Name
qt5-rpm-macros

qt5-srpm-macros is earlier than 0:5.15.2-1.el8  oval:com.redhat.rhsa:tst:20214172005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665008 of type rpminfo_object
Name
qt5-srpm-macros

qt5-srpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665008 of type rpminfo_object
Name
qt5-srpm-macros

qt5-qtdoc is earlier than 0:5.15.2-1.el8  oval:com.redhat.rhsa:tst:20214172007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665021 of type rpminfo_object
Name
qt5-qtdoc

qt5-qtdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665021 of type rpminfo_object
Name
qt5-qtdoc

qt5-qttranslations is earlier than 0:5.15.2-1.el8  oval:com.redhat.rhsa:tst:20214172009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665062 of type rpminfo_object
Name
qt5-qttranslations

qt5-qttranslations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665062 of type rpminfo_object
Name
qt5-qttranslations

adwaita-qt5 is earlier than 0:1.2.1-3.el8  oval:com.redhat.rhsa:tst:20214172011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214172006 of type rpminfo_object
Name
adwaita-qt5

adwaita-qt5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214172012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214172006 of type rpminfo_object
Name
adwaita-qt5

libadwaita-qt5 is earlier than 0:1.2.1-3.el8  oval:com.redhat.rhsa:tst:20214172013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214172007 of type rpminfo_object
Name
libadwaita-qt5

libadwaita-qt5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214172014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214172007 of type rpminfo_object
Name
libadwaita-qt5

qgnomeplatform is earlier than 0:0.7.1-2.el8  oval:com.redhat.rhsa:tst:20214172015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665005 of type rpminfo_object
Name
qgnomeplatform

qgnomeplatform is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665005 of type rpminfo_object
Name
qgnomeplatform

qt5-qtbase is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase-common is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-devel is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-examples is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-gui is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-mysql is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-odbc is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-postgresql is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-private-devel is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665088 of type rpminfo_object
Name
qt5-qtbase-private-devel

qt5-qtbase-private-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665088 of type rpminfo_object
Name
qt5-qtbase-private-devel

qt5-qtbase-static is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static

qt5-qtbase-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static

qt5-qtcanvas3d is earlier than 0:5.12.5-3.el8  oval:com.redhat.rhsa:tst:20214172037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665012 of type rpminfo_object
Name
qt5-qtcanvas3d

qt5-qtcanvas3d is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665012 of type rpminfo_object
Name
qt5-qtcanvas3d

qt5-qtcanvas3d-examples is earlier than 0:5.12.5-3.el8  oval:com.redhat.rhsa:tst:20214172039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665013 of type rpminfo_object
Name
qt5-qtcanvas3d-examples

qt5-qtcanvas3d-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665013 of type rpminfo_object
Name
qt5-qtcanvas3d-examples

qt5-qtconnectivity is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665014 of type rpminfo_object
Name
qt5-qtconnectivity

qt5-qtconnectivity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665014 of type rpminfo_object
Name
qt5-qtconnectivity

qt5-qtconnectivity-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665015 of type rpminfo_object
Name
qt5-qtconnectivity-devel

qt5-qtconnectivity-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665015 of type rpminfo_object
Name
qt5-qtconnectivity-devel

qt5-qtconnectivity-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665016 of type rpminfo_object
Name
qt5-qtconnectivity-examples

qt5-qtconnectivity-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665016 of type rpminfo_object
Name
qt5-qtconnectivity-examples

qt5-qtdeclarative is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665017 of type rpminfo_object
Name
qt5-qtdeclarative

qt5-qtdeclarative is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665017 of type rpminfo_object
Name
qt5-qtdeclarative

qt5-qtdeclarative-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665018 of type rpminfo_object
Name
qt5-qtdeclarative-devel

qt5-qtdeclarative-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665018 of type rpminfo_object
Name
qt5-qtdeclarative-devel

qt5-qtdeclarative-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665019 of type rpminfo_object
Name
qt5-qtdeclarative-examples

qt5-qtdeclarative-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665019 of type rpminfo_object
Name
qt5-qtdeclarative-examples

qt5-qtdeclarative-static is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665020 of type rpminfo_object
Name
qt5-qtdeclarative-static

qt5-qtdeclarative-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665020 of type rpminfo_object
Name
qt5-qtdeclarative-static

qt5-qtgraphicaleffects is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665022 of type rpminfo_object
Name
qt5-qtgraphicaleffects

qt5-qtgraphicaleffects is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665022 of type rpminfo_object
Name
qt5-qtgraphicaleffects

qt5-qtimageformats is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665023 of type rpminfo_object
Name
qt5-qtimageformats

qt5-qtimageformats is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665023 of type rpminfo_object
Name
qt5-qtimageformats

qt5-qtquickcontrols is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665030 of type rpminfo_object
Name
qt5-qtquickcontrols

qt5-qtquickcontrols is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665030 of type rpminfo_object
Name
qt5-qtquickcontrols

qt5-qtquickcontrols-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665031 of type rpminfo_object
Name
qt5-qtquickcontrols-examples

qt5-qtquickcontrols-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665031 of type rpminfo_object
Name
qt5-qtquickcontrols-examples

qt5-qtquickcontrols2 is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665032 of type rpminfo_object
Name
qt5-qtquickcontrols2

qt5-qtquickcontrols2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665032 of type rpminfo_object
Name
qt5-qtquickcontrols2

qt5-qtquickcontrols2-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665033 of type rpminfo_object
Name
qt5-qtquickcontrols2-devel

qt5-qtquickcontrols2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665033 of type rpminfo_object
Name
qt5-qtquickcontrols2-devel

qt5-qtquickcontrols2-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665034 of type rpminfo_object
Name
qt5-qtquickcontrols2-examples

qt5-qtquickcontrols2-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665034 of type rpminfo_object
Name
qt5-qtquickcontrols2-examples

python3-pyqt5-sip is earlier than 0:4.19.24-2.el8  oval:com.redhat.rhsa:tst:20214172069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665077 of type rpminfo_object
Name
python3-pyqt5-sip

python3-pyqt5-sip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665077 of type rpminfo_object
Name
python3-pyqt5-sip

python3-sip-devel is earlier than 0:4.19.24-2.el8  oval:com.redhat.rhsa:tst:20214172071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665078 of type rpminfo_object
Name
python3-sip-devel

python3-sip-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665078 of type rpminfo_object
Name
python3-sip-devel

python3-wx-siplib is earlier than 0:4.19.24-2.el8  oval:com.redhat.rhsa:tst:20214172073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214172037 of type rpminfo_object
Name
python3-wx-siplib

python3-wx-siplib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214172074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214172037 of type rpminfo_object
Name
python3-wx-siplib

sip is earlier than 0:4.19.24-2.el8  oval:com.redhat.rhsa:tst:20214172075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665079 of type rpminfo_object
Name
sip

sip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665079 of type rpminfo_object
Name
sip

qt5-qtlocation is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665024 of type rpminfo_object
Name
qt5-qtlocation

qt5-qtlocation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665024 of type rpminfo_object
Name
qt5-qtlocation

qt5-qtlocation-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665025 of type rpminfo_object
Name
qt5-qtlocation-devel

qt5-qtlocation-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665025 of type rpminfo_object
Name
qt5-qtlocation-devel

qt5-qtlocation-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665026 of type rpminfo_object
Name
qt5-qtlocation-examples

qt5-qtlocation-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665026 of type rpminfo_object
Name
qt5-qtlocation-examples

qt5-qtmultimedia is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665027 of type rpminfo_object
Name
qt5-qtmultimedia

qt5-qtmultimedia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665027 of type rpminfo_object
Name
qt5-qtmultimedia

qt5-qtmultimedia-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665028 of type rpminfo_object
Name
qt5-qtmultimedia-devel

qt5-qtmultimedia-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665028 of type rpminfo_object
Name
qt5-qtmultimedia-devel

qt5-qtmultimedia-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665029 of type rpminfo_object
Name
qt5-qtmultimedia-examples

qt5-qtmultimedia-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665029 of type rpminfo_object
Name
qt5-qtmultimedia-examples

qt5-qtscript is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665035 of type rpminfo_object
Name
qt5-qtscript

qt5-qtscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665035 of type rpminfo_object
Name
qt5-qtscript

qt5-qtscript-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665036 of type rpminfo_object
Name
qt5-qtscript-devel

qt5-qtscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665036 of type rpminfo_object
Name
qt5-qtscript-devel

qt5-qtscript-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665037 of type rpminfo_object
Name
qt5-qtscript-examples

qt5-qtscript-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665037 of type rpminfo_object
Name
qt5-qtscript-examples

qt5-qtserialport is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665043 of type rpminfo_object
Name
qt5-qtserialport

qt5-qtserialport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665043 of type rpminfo_object
Name
qt5-qtserialport

qt5-qtserialport-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665044 of type rpminfo_object
Name
qt5-qtserialport-devel

qt5-qtserialport-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665044 of type rpminfo_object
Name
qt5-qtserialport-devel

qt5-qtserialport-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665045 of type rpminfo_object
Name
qt5-qtserialport-examples

qt5-qtserialport-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665045 of type rpminfo_object
Name
qt5-qtserialport-examples

qt5-qtwayland is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665063 of type rpminfo_object
Name
qt5-qtwayland

qt5-qtwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665063 of type rpminfo_object
Name
qt5-qtwayland

qt5-qtwayland-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665064 of type rpminfo_object
Name
qt5-qtwayland-devel

qt5-qtwayland-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665064 of type rpminfo_object
Name
qt5-qtwayland-devel

qt5-qtwayland-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665065 of type rpminfo_object
Name
qt5-qtwayland-examples

qt5-qtwayland-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665065 of type rpminfo_object
Name
qt5-qtwayland-examples

qt5-qtx11extras is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665072 of type rpminfo_object
Name
qt5-qtx11extras

qt5-qtx11extras is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665072 of type rpminfo_object
Name
qt5-qtx11extras

qt5-qtx11extras-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665073 of type rpminfo_object
Name
qt5-qtx11extras-devel

qt5-qtx11extras-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665073 of type rpminfo_object
Name
qt5-qtx11extras-devel

qt5-qtxmlpatterns is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665074 of type rpminfo_object
Name
qt5-qtxmlpatterns

qt5-qtxmlpatterns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665074 of type rpminfo_object
Name
qt5-qtxmlpatterns

qt5-qtxmlpatterns-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665075 of type rpminfo_object
Name
qt5-qtxmlpatterns-devel

qt5-qtxmlpatterns-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665075 of type rpminfo_object
Name
qt5-qtxmlpatterns-devel

qt5-qtxmlpatterns-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665076 of type rpminfo_object
Name
qt5-qtxmlpatterns-examples

qt5-qtxmlpatterns-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665076 of type rpminfo_object
Name
qt5-qtxmlpatterns-examples

qt5-qtsensors is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665038 of type rpminfo_object
Name
qt5-qtsensors

qt5-qtsensors is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665038 of type rpminfo_object
Name
qt5-qtsensors

qt5-qtsensors-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665039 of type rpminfo_object
Name
qt5-qtsensors-devel

qt5-qtsensors-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665039 of type rpminfo_object
Name
qt5-qtsensors-devel

qt5-qtsensors-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665040 of type rpminfo_object
Name
qt5-qtsensors-examples

qt5-qtsensors-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665040 of type rpminfo_object
Name
qt5-qtsensors-examples

qt5-qtsvg is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665046 of type rpminfo_object
Name
qt5-qtsvg

qt5-qtsvg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665046 of type rpminfo_object
Name
qt5-qtsvg

qt5-qtsvg-devel is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665047 of type rpminfo_object
Name
qt5-qtsvg-devel

qt5-qtsvg-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665047 of type rpminfo_object
Name
qt5-qtsvg-devel

qt5-qtsvg-examples is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665048 of type rpminfo_object
Name
qt5-qtsvg-examples

qt5-qtsvg-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665048 of type rpminfo_object
Name
qt5-qtsvg-examples

qt5-qt3d is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665009 of type rpminfo_object
Name
qt5-qt3d

qt5-qt3d is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665009 of type rpminfo_object
Name
qt5-qt3d

qt5-qt3d-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665010 of type rpminfo_object
Name
qt5-qt3d-devel

qt5-qt3d-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665010 of type rpminfo_object
Name
qt5-qt3d-devel

qt5-qt3d-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665011 of type rpminfo_object
Name
qt5-qt3d-examples

qt5-qt3d-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665011 of type rpminfo_object
Name
qt5-qt3d-examples

qt5-qtwebchannel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665066 of type rpminfo_object
Name
qt5-qtwebchannel

qt5-qtwebchannel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665066 of type rpminfo_object
Name
qt5-qtwebchannel

qt5-qtwebchannel-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665067 of type rpminfo_object
Name
qt5-qtwebchannel-devel

qt5-qtwebchannel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665067 of type rpminfo_object
Name
qt5-qtwebchannel-devel

qt5-qtwebchannel-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665068 of type rpminfo_object
Name
qt5-qtwebchannel-examples

qt5-qtwebchannel-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665068 of type rpminfo_object
Name
qt5-qtwebchannel-examples

qt5-qtwebsockets is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665069 of type rpminfo_object
Name
qt5-qtwebsockets

qt5-qtwebsockets is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665069 of type rpminfo_object
Name
qt5-qtwebsockets

qt5-qtwebsockets-devel is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665070 of type rpminfo_object
Name
qt5-qtwebsockets-devel

qt5-qtwebsockets-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665070 of type rpminfo_object
Name
qt5-qtwebsockets-devel

qt5-qtwebsockets-examples is earlier than 0:5.15.2-2.el8  oval:com.redhat.rhsa:tst:20214172145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665071 of type rpminfo_object
Name
qt5-qtwebsockets-examples

qt5-qtwebsockets-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665071 of type rpminfo_object
Name
qt5-qtwebsockets-examples

python-qt5-rpm-macros is earlier than 0:5.15.0-2.el8  oval:com.redhat.rhsa:tst:20214172147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665001 of type rpminfo_object
Name
python-qt5-rpm-macros

python-qt5-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665001 of type rpminfo_object
Name
python-qt5-rpm-macros

python3-qt5 is earlier than 0:5.15.0-2.el8  oval:com.redhat.rhsa:tst:20214172149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665002 of type rpminfo_object
Name
python3-qt5

python3-qt5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665002 of type rpminfo_object
Name
python3-qt5

python3-qt5-base is earlier than 0:5.15.0-2.el8  oval:com.redhat.rhsa:tst:20214172151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665003 of type rpminfo_object
Name
python3-qt5-base

python3-qt5-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665003 of type rpminfo_object
Name
python3-qt5-base

python3-qt5-devel is earlier than 0:5.15.0-2.el8  oval:com.redhat.rhsa:tst:20214172153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665004 of type rpminfo_object
Name
python3-qt5-devel

python3-qt5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665004 of type rpminfo_object
Name
python3-qt5-devel

qt5-assistant is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390010 of type rpminfo_object
Name
qt5-assistant

qt5-assistant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390010 of type rpminfo_object
Name
qt5-assistant

qt5-designer is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390011 of type rpminfo_object
Name
qt5-designer

qt5-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390011 of type rpminfo_object
Name
qt5-designer

qt5-doctools is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390012 of type rpminfo_object
Name
qt5-doctools

qt5-doctools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390012 of type rpminfo_object
Name
qt5-doctools

qt5-linguist is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390013 of type rpminfo_object
Name
qt5-linguist

qt5-linguist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390013 of type rpminfo_object
Name
qt5-linguist

qt5-qdbusviewer is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390014 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qdbusviewer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390014 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qttools is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390015 of type rpminfo_object
Name
qt5-qttools

qt5-qttools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390015 of type rpminfo_object
Name
qt5-qttools

qt5-qttools-common is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390016 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390016 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-devel is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390017 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390017 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-examples is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390018 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390018 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-libs-designer is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390019 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390019 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designercomponents is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390020 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390020 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-help is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390021 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-libs-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390021 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-static is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390022 of type rpminfo_object
Name
qt5-qttools-static

qt5-qttools-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390022 of type rpminfo_object
Name
qt5-qttools-static

qt5-qtserialbus is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665041 of type rpminfo_object
Name
qt5-qtserialbus

qt5-qtserialbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665041 of type rpminfo_object
Name
qt5-qtserialbus

qt5-qtserialbus-devel is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214172092 of type rpminfo_object
Name
qt5-qtserialbus-devel

qt5-qtserialbus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214172184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214172092 of type rpminfo_object
Name
qt5-qtserialbus-devel

qt5-qtserialbus-examples is earlier than 0:5.15.2-3.el8  oval:com.redhat.rhsa:tst:20214172185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665042 of type rpminfo_object
Name
qt5-qtserialbus-examples

qt5-qtserialbus-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665042 of type rpminfo_object
Name
qt5-qtserialbus-examples
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214162
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python38:3.8 is enabled  oval:com.redhat.rhsa:tst:20204641085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641043 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python38.module\[python38\][\w\W]*1

python38 is earlier than 0:3.8.8-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641001 of type rpminfo_object
Name
python38

python38 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641001 of type rpminfo_object
Name
python38

python38-Cython is earlier than 0:0.29.14-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641002 of type rpminfo_object
Name
python38-Cython

python38-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641002 of type rpminfo_object
Name
python38-Cython

python38-PyMySQL is earlier than 0:0.10.1-1.module+el8.4.0+9692+8e86ab84  oval:com.redhat.rhsa:tst:20211879005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641003 of type rpminfo_object
Name
python38-PyMySQL

python38-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641003 of type rpminfo_object
Name
python38-PyMySQL

python38-asn1crypto is earlier than 0:1.2.0-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641004 of type rpminfo_object
Name
python38-asn1crypto

python38-asn1crypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641004 of type rpminfo_object
Name
python38-asn1crypto

python38-babel is earlier than 0:2.7.0-11.module+el8.5.0+11015+9c1c7c42  oval:com.redhat.rhsa:tst:20214162009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641005 of type rpminfo_object
Name
python38-babel

python38-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641005 of type rpminfo_object
Name
python38-babel

python38-cffi is earlier than 0:1.13.2-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641006 of type rpminfo_object
Name
python38-cffi

python38-cffi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641006 of type rpminfo_object
Name
python38-cffi

python38-chardet is earlier than 0:3.0.4-19.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641007 of type rpminfo_object
Name
python38-chardet

python38-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641007 of type rpminfo_object
Name
python38-chardet

python38-cryptography is earlier than 0:2.8-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641008 of type rpminfo_object
Name
python38-cryptography

python38-cryptography is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641008 of type rpminfo_object
Name
python38-cryptography

python38-debug is earlier than 0:3.8.8-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641009 of type rpminfo_object
Name
python38-debug

python38-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641009 of type rpminfo_object
Name
python38-debug

python38-devel is earlier than 0:3.8.8-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641010 of type rpminfo_object
Name
python38-devel

python38-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641010 of type rpminfo_object
Name
python38-devel

python38-idle is earlier than 0:3.8.8-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641011 of type rpminfo_object
Name
python38-idle

python38-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641011 of type rpminfo_object
Name
python38-idle

python38-idna is earlier than 0:2.8-6.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641012 of type rpminfo_object
Name
python38-idna

python38-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641012 of type rpminfo_object
Name
python38-idna

python38-jinja2 is earlier than 0:2.10.3-5.module+el8.5.0+10542+ba057329  oval:com.redhat.rhsa:tst:20214162025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641013 of type rpminfo_object
Name
python38-jinja2

python38-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641013 of type rpminfo_object
Name
python38-jinja2

python38-libs is earlier than 0:3.8.8-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641014 of type rpminfo_object
Name
python38-libs

python38-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641014 of type rpminfo_object
Name
python38-libs

python38-lxml is earlier than 0:4.4.1-6.module+el8.5.0+10542+ba057329  oval:com.redhat.rhsa:tst:20214162029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641015 of type rpminfo_object
Name
python38-lxml

python38-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641015 of type rpminfo_object
Name
python38-lxml

python38-markupsafe is earlier than 0:1.1.1-6.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641016 of type rpminfo_object
Name
python38-markupsafe

python38-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641016 of type rpminfo_object
Name
python38-markupsafe

python38-mod_wsgi is earlier than 0:4.6.8-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641017 of type rpminfo_object
Name
python38-mod_wsgi

python38-mod_wsgi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641017 of type rpminfo_object
Name
python38-mod_wsgi

python38-numpy is earlier than 0:1.17.3-6.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641018 of type rpminfo_object
Name
python38-numpy

python38-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641018 of type rpminfo_object
Name
python38-numpy

python38-numpy-doc is earlier than 0:1.17.3-6.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641019 of type rpminfo_object
Name
python38-numpy-doc

python38-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641019 of type rpminfo_object
Name
python38-numpy-doc

python38-numpy-f2py is earlier than 0:1.17.3-6.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641020 of type rpminfo_object
Name
python38-numpy-f2py

python38-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641020 of type rpminfo_object
Name
python38-numpy-f2py

python38-pip is earlier than 0:19.3.1-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641021 of type rpminfo_object
Name
python38-pip

python38-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641021 of type rpminfo_object
Name
python38-pip

python38-pip-wheel is earlier than 0:19.3.1-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641022 of type rpminfo_object
Name
python38-pip-wheel

python38-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641022 of type rpminfo_object
Name
python38-pip-wheel

python38-ply is earlier than 0:3.11-10.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641023 of type rpminfo_object
Name
python38-ply

python38-ply is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641023 of type rpminfo_object
Name
python38-ply

python38-psutil is earlier than 0:5.6.4-4.module+el8.5.0+12031+10ce4870  oval:com.redhat.rhsa:tst:20214162047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641024 of type rpminfo_object
Name
python38-psutil

python38-psutil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641024 of type rpminfo_object
Name
python38-psutil

python38-psycopg2 is earlier than 0:2.8.4-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641025 of type rpminfo_object
Name
python38-psycopg2

python38-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641025 of type rpminfo_object
Name
python38-psycopg2

python38-psycopg2-doc is earlier than 0:2.8.4-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641026 of type rpminfo_object
Name
python38-psycopg2-doc

python38-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641026 of type rpminfo_object
Name
python38-psycopg2-doc

python38-psycopg2-tests is earlier than 0:2.8.4-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641027 of type rpminfo_object
Name
python38-psycopg2-tests

python38-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641027 of type rpminfo_object
Name
python38-psycopg2-tests

python38-pycparser is earlier than 0:2.19-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641028 of type rpminfo_object
Name
python38-pycparser

python38-pycparser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641028 of type rpminfo_object
Name
python38-pycparser

python38-pysocks is earlier than 0:1.7.1-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641029 of type rpminfo_object
Name
python38-pysocks

python38-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641029 of type rpminfo_object
Name
python38-pysocks

python38-pytz is earlier than 0:2019.3-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641030 of type rpminfo_object
Name
python38-pytz

python38-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641030 of type rpminfo_object
Name
python38-pytz

python38-pyyaml is earlier than 0:5.4.1-1.module+el8.5.0+10721+14d8e0d5  oval:com.redhat.rhsa:tst:20214162061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641031 of type rpminfo_object
Name
python38-pyyaml

python38-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641031 of type rpminfo_object
Name
python38-pyyaml

python38-requests is earlier than 0:2.22.0-9.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641032 of type rpminfo_object
Name
python38-requests

python38-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641032 of type rpminfo_object
Name
python38-requests

python38-rpm-macros is earlier than 0:3.8.8-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641033 of type rpminfo_object
Name
python38-rpm-macros

python38-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641033 of type rpminfo_object
Name
python38-rpm-macros

python38-scipy is earlier than 0:1.3.1-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641034 of type rpminfo_object
Name
python38-scipy

python38-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641034 of type rpminfo_object
Name
python38-scipy

python38-setuptools is earlier than 0:41.6.0-5.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641035 of type rpminfo_object
Name
python38-setuptools

python38-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641035 of type rpminfo_object
Name
python38-setuptools

python38-setuptools-wheel is earlier than 0:41.6.0-5.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641036 of type rpminfo_object
Name
python38-setuptools-wheel

python38-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641036 of type rpminfo_object
Name
python38-setuptools-wheel

python38-six is earlier than 0:1.12.0-10.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641037 of type rpminfo_object
Name
python38-six

python38-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641037 of type rpminfo_object
Name
python38-six

python38-test is earlier than 0:3.8.8-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641038 of type rpminfo_object
Name
python38-test

python38-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641038 of type rpminfo_object
Name
python38-test

python38-tkinter is earlier than 0:3.8.8-4.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641039 of type rpminfo_object
Name
python38-tkinter

python38-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641039 of type rpminfo_object
Name
python38-tkinter

python38-urllib3 is earlier than 0:1.25.7-5.module+el8.5.0+11639+ea5b349d  oval:com.redhat.rhsa:tst:20214162079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641040 of type rpminfo_object
Name
python38-urllib3

python38-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641040 of type rpminfo_object
Name
python38-urllib3

python38-wheel is earlier than 0:0.33.6-6.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641041 of type rpminfo_object
Name
python38-wheel

python38-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641041 of type rpminfo_object
Name
python38-wheel

python38-wheel-wheel is earlier than 0:0.33.6-6.module+el8.5.0+12205+a865257a  oval:com.redhat.rhsa:tst:20214162083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641042 of type rpminfo_object
Name
python38-wheel-wheel

python38-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641042 of type rpminfo_object
Name
python38-wheel-wheel

Module python38-devel:3.8 is enabled  oval:com.redhat.rhsa:tst:20212583104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583053 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python38-devel.module\[python38\-devel\][\w\W]*1

python38-atomicwrites is earlier than 0:1.3.0-8.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583044 of type rpminfo_object
Name
python38-atomicwrites

python38-atomicwrites is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583044 of type rpminfo_object
Name
python38-atomicwrites

python38-attrs is earlier than 0:19.3.0-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583045 of type rpminfo_object
Name
python38-attrs

python38-attrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583045 of type rpminfo_object
Name
python38-attrs

python38-more-itertools is earlier than 0:7.2.0-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583046 of type rpminfo_object
Name
python38-more-itertools

python38-more-itertools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583046 of type rpminfo_object
Name
python38-more-itertools

python38-packaging is earlier than 0:19.2-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583047 of type rpminfo_object
Name
python38-packaging

python38-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583047 of type rpminfo_object
Name
python38-packaging

python38-pluggy is earlier than 0:0.13.0-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583048 of type rpminfo_object
Name
python38-pluggy

python38-pluggy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583048 of type rpminfo_object
Name
python38-pluggy

python38-py is earlier than 0:1.8.0-8.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583049 of type rpminfo_object
Name
python38-py

python38-py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583049 of type rpminfo_object
Name
python38-py

python38-pyparsing is earlier than 0:2.4.5-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583050 of type rpminfo_object
Name
python38-pyparsing

python38-pyparsing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583050 of type rpminfo_object
Name
python38-pyparsing

python38-pytest is earlier than 0:4.6.6-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583051 of type rpminfo_object
Name
python38-pytest

python38-pytest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583051 of type rpminfo_object
Name
python38-pytest

python38-wcwidth is earlier than 0:0.1.7-16.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583052 of type rpminfo_object
Name
python38-wcwidth

python38-wcwidth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583052 of type rpminfo_object
Name
python38-wcwidth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214161
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-jinja2 is earlier than 0:2.10.1-3.el8  oval:com.redhat.rhsa:tst:20214161001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191152001 of type rpminfo_object
Name
python3-jinja2

python3-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191152002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191152001 of type rpminfo_object
Name
python3-jinja2

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214160
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python39:3.9 is enabled  oval:com.redhat.rhsa:tst:20214160073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160037 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python39.module\[python39\][\w\W]*1

python39 is earlier than 0:3.9.6-2.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160001 of type rpminfo_object
Name
python39

python39 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160001 of type rpminfo_object
Name
python39

python39-PyMySQL is earlier than 0:0.10.1-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160002 of type rpminfo_object
Name
python39-PyMySQL

python39-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160002 of type rpminfo_object
Name
python39-PyMySQL

python39-cffi is earlier than 0:1.14.3-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160003 of type rpminfo_object
Name
python39-cffi

python39-cffi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160003 of type rpminfo_object
Name
python39-cffi

python39-chardet is earlier than 0:3.0.4-19.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160004 of type rpminfo_object
Name
python39-chardet

python39-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160004 of type rpminfo_object
Name
python39-chardet

python39-cryptography is earlier than 0:3.3.1-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160005 of type rpminfo_object
Name
python39-cryptography

python39-cryptography is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160005 of type rpminfo_object
Name
python39-cryptography

python39-devel is earlier than 0:3.9.6-2.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160006 of type rpminfo_object
Name
python39-devel

python39-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160006 of type rpminfo_object
Name
python39-devel

python39-idle is earlier than 0:3.9.6-2.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160007 of type rpminfo_object
Name
python39-idle

python39-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160007 of type rpminfo_object
Name
python39-idle

python39-idna is earlier than 0:2.10-3.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160008 of type rpminfo_object
Name
python39-idna

python39-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160008 of type rpminfo_object
Name
python39-idna

python39-libs is earlier than 0:3.9.6-2.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160009 of type rpminfo_object
Name
python39-libs

python39-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160009 of type rpminfo_object
Name
python39-libs

python39-lxml is earlier than 0:4.6.2-3.module+el8.5.0+10536+a233b742  oval:com.redhat.rhsa:tst:20214160019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160010 of type rpminfo_object
Name
python39-lxml

python39-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160010 of type rpminfo_object
Name
python39-lxml

python39-mod_wsgi is earlier than 0:4.7.1-4.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160011 of type rpminfo_object
Name
python39-mod_wsgi

python39-mod_wsgi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160011 of type rpminfo_object
Name
python39-mod_wsgi

python39-numpy is earlier than 0:1.19.4-3.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160012 of type rpminfo_object
Name
python39-numpy

python39-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160012 of type rpminfo_object
Name
python39-numpy

python39-numpy-doc is earlier than 0:1.19.4-3.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160013 of type rpminfo_object
Name
python39-numpy-doc

python39-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160013 of type rpminfo_object
Name
python39-numpy-doc

python39-numpy-f2py is earlier than 0:1.19.4-3.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160014 of type rpminfo_object
Name
python39-numpy-f2py

python39-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160014 of type rpminfo_object
Name
python39-numpy-f2py

python39-pip is earlier than 0:20.2.4-6.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160015 of type rpminfo_object
Name
python39-pip

python39-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160015 of type rpminfo_object
Name
python39-pip

python39-pip-wheel is earlier than 0:20.2.4-6.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160016 of type rpminfo_object
Name
python39-pip-wheel

python39-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160016 of type rpminfo_object
Name
python39-pip-wheel

python39-ply is earlier than 0:3.11-10.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160017 of type rpminfo_object
Name
python39-ply

python39-ply is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160017 of type rpminfo_object
Name
python39-ply

python39-psutil is earlier than 0:5.8.0-4.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160018 of type rpminfo_object
Name
python39-psutil

python39-psutil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160018 of type rpminfo_object
Name
python39-psutil

python39-psycopg2 is earlier than 0:2.8.6-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160019 of type rpminfo_object
Name
python39-psycopg2

python39-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160019 of type rpminfo_object
Name
python39-psycopg2

python39-psycopg2-doc is earlier than 0:2.8.6-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160020 of type rpminfo_object
Name
python39-psycopg2-doc

python39-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160020 of type rpminfo_object
Name
python39-psycopg2-doc

python39-psycopg2-tests is earlier than 0:2.8.6-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160021 of type rpminfo_object
Name
python39-psycopg2-tests

python39-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160021 of type rpminfo_object
Name
python39-psycopg2-tests

python39-pycparser is earlier than 0:2.20-3.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160022 of type rpminfo_object
Name
python39-pycparser

python39-pycparser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160022 of type rpminfo_object
Name
python39-pycparser

python39-pysocks is earlier than 0:1.7.1-4.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160023 of type rpminfo_object
Name
python39-pysocks

python39-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160023 of type rpminfo_object
Name
python39-pysocks

python39-pyyaml is earlier than 0:5.4.1-1.module+el8.5.0+10613+59a13ec4  oval:com.redhat.rhsa:tst:20214160047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160024 of type rpminfo_object
Name
python39-pyyaml

python39-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160024 of type rpminfo_object
Name
python39-pyyaml

python39-requests is earlier than 0:2.25.0-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160025 of type rpminfo_object
Name
python39-requests

python39-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160025 of type rpminfo_object
Name
python39-requests

python39-rpm-macros is earlier than 0:3.9.6-2.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160026 of type rpminfo_object
Name
python39-rpm-macros

python39-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160026 of type rpminfo_object
Name
python39-rpm-macros

python39-scipy is earlier than 0:1.5.4-3.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160027 of type rpminfo_object
Name
python39-scipy

python39-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160027 of type rpminfo_object
Name
python39-scipy

python39-setuptools is earlier than 0:50.3.2-4.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160028 of type rpminfo_object
Name
python39-setuptools

python39-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160028 of type rpminfo_object
Name
python39-setuptools

python39-setuptools-wheel is earlier than 0:50.3.2-4.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160029 of type rpminfo_object
Name
python39-setuptools-wheel

python39-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160029 of type rpminfo_object
Name
python39-setuptools-wheel

python39-six is earlier than 0:1.15.0-3.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160030 of type rpminfo_object
Name
python39-six

python39-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160030 of type rpminfo_object
Name
python39-six

python39-test is earlier than 0:3.9.6-2.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160031 of type rpminfo_object
Name
python39-test

python39-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160031 of type rpminfo_object
Name
python39-test

python39-tkinter is earlier than 0:3.9.6-2.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160032 of type rpminfo_object
Name
python39-tkinter

python39-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160032 of type rpminfo_object
Name
python39-tkinter

python39-toml is earlier than 0:0.10.1-5.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160033 of type rpminfo_object
Name
python39-toml

python39-toml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160033 of type rpminfo_object
Name
python39-toml

python39-urllib3 is earlier than 0:1.25.10-4.module+el8.5.0+11712+ea2d2be1  oval:com.redhat.rhsa:tst:20214160067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160034 of type rpminfo_object
Name
python39-urllib3

python39-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160034 of type rpminfo_object
Name
python39-urllib3

python39-wheel is earlier than 1:0.35.1-4.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160035 of type rpminfo_object
Name
python39-wheel

python39-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160035 of type rpminfo_object
Name
python39-wheel

python39-wheel-wheel is earlier than 1:0.35.1-4.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160036 of type rpminfo_object
Name
python39-wheel-wheel

python39-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160036 of type rpminfo_object
Name
python39-wheel-wheel

Module python39-devel:3.9 is enabled  oval:com.redhat.rhsa:tst:20214160100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160051 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python39-devel.module\[python39\-devel\][\w\W]*1

python39-Cython is earlier than 0:0.29.21-5.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160038 of type rpminfo_object
Name
python39-Cython

python39-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160038 of type rpminfo_object
Name
python39-Cython

python39-attrs is earlier than 0:20.3.0-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160039 of type rpminfo_object
Name
python39-attrs

python39-attrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160039 of type rpminfo_object
Name
python39-attrs

python39-debug is earlier than 0:3.9.6-2.module+el8.5.0+12204+54860423  oval:com.redhat.rhsa:tst:20214160078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160040 of type rpminfo_object
Name
python39-debug

python39-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160040 of type rpminfo_object
Name
python39-debug

python39-iniconfig is earlier than 0:1.1.1-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160041 of type rpminfo_object
Name
python39-iniconfig

python39-iniconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160041 of type rpminfo_object
Name
python39-iniconfig

python39-more-itertools is earlier than 0:8.5.0-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160042 of type rpminfo_object
Name
python39-more-itertools

python39-more-itertools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160042 of type rpminfo_object
Name
python39-more-itertools

python39-packaging is earlier than 0:20.4-4.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160043 of type rpminfo_object
Name
python39-packaging

python39-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160043 of type rpminfo_object
Name
python39-packaging

python39-pluggy is earlier than 0:0.13.1-3.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160044 of type rpminfo_object
Name
python39-pluggy

python39-pluggy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160044 of type rpminfo_object
Name
python39-pluggy

python39-py is earlier than 0:1.10.0-1.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160045 of type rpminfo_object
Name
python39-py

python39-py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160045 of type rpminfo_object
Name
python39-py

python39-pybind11 is earlier than 0:2.6.1-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160046 of type rpminfo_object
Name
python39-pybind11

python39-pybind11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160046 of type rpminfo_object
Name
python39-pybind11

python39-pybind11-devel is earlier than 0:2.6.1-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160047 of type rpminfo_object
Name
python39-pybind11-devel

python39-pybind11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160047 of type rpminfo_object
Name
python39-pybind11-devel

python39-pyparsing is earlier than 0:2.4.7-5.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160048 of type rpminfo_object
Name
python39-pyparsing

python39-pyparsing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160048 of type rpminfo_object
Name
python39-pyparsing

python39-pytest is earlier than 0:6.0.2-2.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160049 of type rpminfo_object
Name
python39-pytest

python39-pytest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160049 of type rpminfo_object
Name
python39-pytest

python39-wcwidth is earlier than 0:0.2.5-3.module+el8.4.0+9822+20bf1249  oval:com.redhat.rhsa:tst:20214160098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160050 of type rpminfo_object
Name
python39-wcwidth

python39-wcwidth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214160099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214160050 of type rpminfo_object
Name
python39-wcwidth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214158
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-lxml is earlier than 0:4.2.3-3.el8  oval:com.redhat.rhsa:tst:20214158001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211898001 of type rpminfo_object
Name
python3-lxml

python3-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211898002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211898001 of type rpminfo_object
Name
python3-lxml

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214156
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

delve is earlier than 0:1.6.0-1.module+el8.5.0+10379+d6b83bd0  oval:com.redhat.rhsa:tst:20214156001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

delve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203665002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

go-toolset is earlier than 0:1.16.7-1.module+el8.5.0+12246+1aac4e3f  oval:com.redhat.rhsa:tst:20214156003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.16.7-1.module+el8.5.0+12246+1aac4e3f  oval:com.redhat.rhsa:tst:20214156005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.16.7-1.module+el8.5.0+12246+1aac4e3f  oval:com.redhat.rhsa:tst:20214156007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.16.7-1.module+el8.5.0+12246+1aac4e3f  oval:com.redhat.rhsa:tst:20214156009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.16.7-1.module+el8.5.0+12246+1aac4e3f  oval:com.redhat.rhsa:tst:20214156011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.16.7-1.module+el8.5.0+12246+1aac4e3f  oval:com.redhat.rhsa:tst:20214156013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.16.7-1.module+el8.5.0+12246+1aac4e3f  oval:com.redhat.rhsa:tst:20214156015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.16.7-1.module+el8.5.0+12246+1aac4e3f  oval:com.redhat.rhsa:tst:20214156017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214154
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.22.3-2.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.22.3-2.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:33-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.29-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.167.0-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:1.0.0-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 2:1-2.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.15-3.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.15-3.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu-devel is earlier than 0:3.15-3.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154010 of type rpminfo_object
Name
criu-devel

criu-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214154020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154010 of type rpminfo_object
Name
criu-devel

criu-libs is earlier than 0:3.15-3.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154011 of type rpminfo_object
Name
criu-libs

criu-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214154022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154011 of type rpminfo_object
Name
criu-libs

crun is earlier than 0:1.0-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

crun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

fuse-overlayfs is earlier than 0:1.7.1-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

libslirp is earlier than 0:4.4.0-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp-devel is earlier than 0:4.4.0-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

libslirp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

oci-seccomp-bpf-hook is earlier than 0:1.2.3-3.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

oci-seccomp-bpf-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

podman is earlier than 0:3.3.1-9.module+el8.5.0+12697+018f24d7  oval:com.redhat.rhsa:tst:20214154033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-catatonit is earlier than 0:3.3.1-9.module+el8.5.0+12697+018f24d7  oval:com.redhat.rhsa:tst:20214154035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-catatonit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-docker is earlier than 0:3.3.1-9.module+el8.5.0+12697+018f24d7  oval:com.redhat.rhsa:tst:20214154037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-gvproxy is earlier than 0:3.3.1-9.module+el8.5.0+12697+018f24d7  oval:com.redhat.rhsa:tst:20214154039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154020 of type rpminfo_object
Name
podman-gvproxy

podman-gvproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214154040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154020 of type rpminfo_object
Name
podman-gvproxy

podman-plugins is earlier than 0:3.3.1-9.module+el8.5.0+12697+018f24d7  oval:com.redhat.rhsa:tst:20214154041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210531036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-remote is earlier than 0:3.3.1-9.module+el8.5.0+12697+018f24d7  oval:com.redhat.rhsa:tst:20214154043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:3.3.1-9.module+el8.5.0+12697+018f24d7  oval:com.redhat.rhsa:tst:20214154045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python3-criu is earlier than 0:3.15-3.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-podman is earlier than 0:3.2.0-2.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154025 of type rpminfo_object
Name
python3-podman

python3-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214154050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154025 of type rpminfo_object
Name
python3-podman

runc is earlier than 0:1.0.2-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:1.4.2-0.1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:1.4.2-0.1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:1.1.8-1.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.99.3-0.4.module+el8.5.0+12682+a4eeb084  oval:com.redhat.rhsa:tst:20214154059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox-tests is earlier than 0:0.0.99.3-0.4.module+el8.5.0+12682+a4eeb084  oval:com.redhat.rhsa:tst:20214154061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154031 of type rpminfo_object
Name
toolbox-tests

toolbox-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214154062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214154031 of type rpminfo_object
Name
toolbox-tests

udica is earlier than 0:0.2.5-2.module+el8.5.0+12582+56d94c81  oval:com.redhat.rhsa:tst:20214154063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214153
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dnsmasq is earlier than 0:2.79-19.el8  oval:com.redhat.rhsa:tst:20214153001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715001 of type rpminfo_object
Name
dnsmasq

dnsmasq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201715002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715001 of type rpminfo_object
Name
dnsmasq

dnsmasq-utils is earlier than 0:2.79-19.el8  oval:com.redhat.rhsa:tst:20214153003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715002 of type rpminfo_object
Name
dnsmasq-utils

dnsmasq-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201715004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715002 of type rpminfo_object
Name
dnsmasq-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214151
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python27:2.7 is enabled  oval:com.redhat.rhsa:tst:20190981119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981060 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python27.module\[python27\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

babel is earlier than 0:2.5.1-10.module+el8.5.0+11014+88fc0d0b  oval:com.redhat.rhsa:tst:20214151001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

python-nose-docs is earlier than 0:1.3.7-31.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-nose-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-psycopg2-doc is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-sqlalchemy-doc is earlier than 0:1.3.2-2.module+el8.3.0+6647+8d010749  oval:com.redhat.rhsa:tst:20204654007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-sqlalchemy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python2 is earlier than 0:2.7.18-7.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2-Cython is earlier than 0:0.28.1-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-PyMySQL is earlier than 0:0.8.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-attrs is earlier than 0:17.4.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-attrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-babel is earlier than 0:2.5.1-10.module+el8.5.0+11014+88fc0d0b  oval:com.redhat.rhsa:tst:20214151017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-backports is earlier than 0:1.0-16.module+el8.4.0+9193+f3daf6ef  oval:com.redhat.rhsa:tst:20211761019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports-ssl_match_hostname is earlier than 0:3.5.0.1-12.module+el8.4.0+9193+f3daf6ef  oval:com.redhat.rhsa:tst:20211761021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-backports-ssl_match_hostname is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-bson is earlier than 0:3.7.0-1.module+el8.5.0+10264+e5753a40  oval:com.redhat.rhsa:tst:20214151023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-chardet is earlier than 0:3.0.4-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-coverage is earlier than 0:4.5.1-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-coverage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-debug is earlier than 0:2.7.18-7.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-devel is earlier than 0:2.7.18-7.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-dns is earlier than 0:1.15.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-docs is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs-info is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docs-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docutils is earlier than 0:0.14-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-docutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-funcsigs is earlier than 0:1.0.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-funcsigs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-idna is earlier than 0:2.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-ipaddress is earlier than 0:1.0.18-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-ipaddress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-jinja2 is earlier than 0:2.10-9.module+el8.5.0+10541+706bb066  oval:com.redhat.rhsa:tst:20214151047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-libs is earlier than 0:2.7.18-7.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-lxml is earlier than 0:4.2.3-5.module+el8.5.0+10534+22332931  oval:com.redhat.rhsa:tst:20214151051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-markupsafe is earlier than 0:0.23-19.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-mock is earlier than 0:2.0.0-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-nose is earlier than 0:1.3.7-31.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-nose is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-numpy is earlier than 1:1.14.2-16.module+el8.4.0+9406+221a4565  oval:com.redhat.rhsa:tst:20211761059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy-doc is earlier than 1:1.14.2-16.module+el8.4.0+9406+221a4565  oval:com.redhat.rhsa:tst:20211761061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-f2py is earlier than 1:1.14.2-16.module+el8.4.0+9406+221a4565  oval:com.redhat.rhsa:tst:20211761063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-pip is earlier than 0:9.0.3-18.module+el8.3.0+7707+eb4bba01  oval:com.redhat.rhsa:tst:20204654065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip-wheel is earlier than 0:9.0.3-18.module+el8.3.0+7707+eb4bba01  oval:com.redhat.rhsa:tst:20204654067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pluggy is earlier than 0:0.6.0-8.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-pluggy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-psycopg2 is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2-debug is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-tests is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-py is earlier than 0:1.5.3-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-pygments is earlier than 0:2.2.0-22.module+el8.5.0+10788+a4cea9e0  oval:com.redhat.rhsa:tst:20214151079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pygments is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pymongo is earlier than 0:3.7.0-1.module+el8.5.0+10264+e5753a40  oval:com.redhat.rhsa:tst:20214151081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo-gridfs is earlier than 0:3.7.0-1.module+el8.5.0+10264+e5753a40  oval:com.redhat.rhsa:tst:20214151083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pymongo-gridfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pysocks is earlier than 0:1.6.8-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pytest is earlier than 0:3.4.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest-mock is earlier than 0:1.9.0-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytest-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytz is earlier than 0:2017.2-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pyyaml is earlier than 0:3.12-16.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-requests is earlier than 0:2.20.0-3.module+el8.2.0+4577+feefd9b8  oval:com.redhat.rhsa:tst:20201605095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-rpm-macros is earlier than 0:3-38.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-scipy is earlier than 0:1.0.0-21.module+el8.5.0+10858+05337455  oval:com.redhat.rhsa:tst:20214151099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-setuptools is earlier than 0:39.0.1-13.module+el8.4.0+9442+27d0e81c  oval:com.redhat.rhsa:tst:20211761101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools-wheel is earlier than 0:39.0.1-13.module+el8.4.0+9442+27d0e81c  oval:com.redhat.rhsa:tst:20211761103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools_scm is earlier than 0:1.15.7-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-setuptools_scm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-six is earlier than 0:1.11.0-6.module+el8.4.0+9287+299307c7  oval:com.redhat.rhsa:tst:20211761107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-sqlalchemy is earlier than 0:1.3.2-2.module+el8.3.0+6647+8d010749  oval:com.redhat.rhsa:tst:20204654109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-sqlalchemy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-test is earlier than 0:2.7.18-7.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-tkinter is earlier than 0:2.7.18-7.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tools is earlier than 0:2.7.18-7.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-urllib3 is earlier than 0:1.24.2-3.module+el8.4.0+9193+f3daf6ef  oval:com.redhat.rhsa:tst:20211761117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-virtualenv is earlier than 0:15.1.0-21.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-wheel is earlier than 1:0.31.1-3.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel-wheel is earlier than 1:0.31.1-3.module+el8.5.0+12203+77770ab7  oval:com.redhat.rhsa:tst:20214151123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel

python2-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214150
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python36:3.6 is enabled  oval:com.redhat.rhsa:tst:20190984041  true

Following items have been found on the system:
PathContent
/etc/dnf/modules.d/python36.module[python36] name=python36 stream=3.6 profiles= state=enabled

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-nose-docs is earlier than 0:1.3.7-31.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-nose-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-pymongo-doc is earlier than 0:3.7.0-1.module+el8.4.0+9670+1849b5f9  oval:com.redhat.rhsa:tst:20214150003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984002 of type rpminfo_object
Name
python-pymongo-doc

python-pymongo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984002 of type rpminfo_object
Name
python-pymongo-doc

python-sqlalchemy-doc is earlier than 0:1.3.2-2.module+el8.3.0+6646+6b4b10ec  oval:com.redhat.rhsa:tst:20214150005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-sqlalchemy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-virtualenv-doc is earlier than 0:15.1.0-21.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984004 of type rpminfo_object
Name
python-virtualenv-doc

python-virtualenv-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984004 of type rpminfo_object
Name
python-virtualenv-doc

python3-PyMySQL is earlier than 0:0.10.1-2.module+el8.4.0+9657+a4b6a102  oval:com.redhat.rhsa:tst:20214150009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984005 of type rpminfo_object
Name
python3-PyMySQL

python3-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984005 of type rpminfo_object
Name
python3-PyMySQL

python3-bson is earlier than 0:3.7.0-1.module+el8.4.0+9670+1849b5f9  oval:com.redhat.rhsa:tst:20214150011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984006 of type rpminfo_object
Name
python3-bson

python3-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984006 of type rpminfo_object
Name
python3-bson

python3-distro is earlier than 0:1.4.0-2.module+el8.1.0+3334+5cb623d7  oval:com.redhat.rhsa:tst:20214150013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214150007 of type rpminfo_object
Name
python3-distro

python3-distro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214150014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214150007 of type rpminfo_object
Name
python3-distro

python3-docs is earlier than 0:3.6.7-2.module+el8.1.0+3334+5cb623d7  oval:com.redhat.rhsa:tst:20214150015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984007 of type rpminfo_object
Name
python3-docs

python3-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984007 of type rpminfo_object
Name
python3-docs

python3-docutils is earlier than 0:0.14-12.module+el8.1.0+3334+5cb623d7  oval:com.redhat.rhsa:tst:20214150017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984008 of type rpminfo_object
Name
python3-docutils

python3-docutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984008 of type rpminfo_object
Name
python3-docutils

python3-nose is earlier than 0:1.3.7-31.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984009 of type rpminfo_object
Name
python3-nose

python3-nose is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984009 of type rpminfo_object
Name
python3-nose

python3-pygments is earlier than 0:2.2.0-22.module+el8.5.0+10789+e4939b94  oval:com.redhat.rhsa:tst:20214150021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984010 of type rpminfo_object
Name
python3-pygments

python3-pygments is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984010 of type rpminfo_object
Name
python3-pygments

python3-pymongo is earlier than 0:3.7.0-1.module+el8.4.0+9670+1849b5f9  oval:com.redhat.rhsa:tst:20214150023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984011 of type rpminfo_object
Name
python3-pymongo

python3-pymongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984011 of type rpminfo_object
Name
python3-pymongo

python3-pymongo-gridfs is earlier than 0:3.7.0-1.module+el8.4.0+9670+1849b5f9  oval:com.redhat.rhsa:tst:20214150025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984012 of type rpminfo_object
Name
python3-pymongo-gridfs

python3-pymongo-gridfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984012 of type rpminfo_object
Name
python3-pymongo-gridfs

python3-scipy is earlier than 0:1.0.0-21.module+el8.5.0+10916+41bd434d  oval:com.redhat.rhsa:tst:20214150027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984013 of type rpminfo_object
Name
python3-scipy

python3-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984013 of type rpminfo_object
Name
python3-scipy

python3-sqlalchemy is earlier than 0:1.3.2-2.module+el8.3.0+6646+6b4b10ec  oval:com.redhat.rhsa:tst:20214150029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984014 of type rpminfo_object
Name
python3-sqlalchemy

python3-sqlalchemy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984014 of type rpminfo_object
Name
python3-sqlalchemy

python3-virtualenv is earlier than 0:15.1.0-21.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984015 of type rpminfo_object
Name
python3-virtualenv

python3-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984015 of type rpminfo_object
Name
python3-virtualenv

python3-wheel is earlier than 1:0.31.1-3.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984016 of type rpminfo_object
Name
python3-wheel

python3-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984016 of type rpminfo_object
Name
python3-wheel

python3-wheel-wheel is earlier than 1:0.31.1-3.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214150018 of type rpminfo_object
Name
python3-wheel-wheel

python3-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214150036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214150018 of type rpminfo_object
Name
python3-wheel-wheel

python36 is earlier than 0:3.6.8-38.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150037  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python36x86_64(none)38.module+el8.5.0+12207+5c5719bc3.6.80:3.6.8-38.module+el8.5.0+12207+5c5719bc199e2f91fd431d51python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64

python36 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python36x86_64(none)38.module+el8.5.0+12207+5c5719bc3.6.80:3.6.8-38.module+el8.5.0+12207+5c5719bc199e2f91fd431d51python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64

python36-debug is earlier than 0:3.6.8-38.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984018 of type rpminfo_object
Name
python36-debug

python36-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984018 of type rpminfo_object
Name
python36-debug

python36-devel is earlier than 0:3.6.8-38.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984019 of type rpminfo_object
Name
python36-devel

python36-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984019 of type rpminfo_object
Name
python36-devel

python36-rpm-macros is earlier than 0:3.6.8-38.module+el8.5.0+12207+5c5719bc  oval:com.redhat.rhsa:tst:20214150043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984020 of type rpminfo_object
Name
python36-rpm-macros

python36-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984020 of type rpminfo_object
Name
python36-rpm-macros
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214149
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-pillow is earlier than 0:5.1.1-16.el8  oval:com.redhat.rhsa:tst:20214149001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200580001 of type rpminfo_object
Name
python3-pillow

python3-pillow is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200580001 of type rpminfo_object
Name
python3-pillow

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214142
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcs is earlier than 0:0.10.10-4.el8  oval:com.redhat.rhsa:tst:20214142001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202462001 of type rpminfo_object
Name
pcs

pcs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202462002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202462001 of type rpminfo_object
Name
pcs

pcs-snmp is earlier than 0:0.10.10-4.el8  oval:com.redhat.rhsa:tst:20214142003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202462002 of type rpminfo_object
Name
pcs-snmp

pcs-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202462004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202462002 of type rpminfo_object
Name
pcs-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214140
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-348.rt7.130.el8 is currently running  oval:com.redhat.rhsa:tst:20214140025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-348.rt7.130.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214140026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214140015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-348.rt7.130.el8  oval:com.redhat.rhsa:tst:20214140023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214139
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

resource-agents is earlier than 0:4.1.1-98.el8  oval:com.redhat.rhsa:tst:20214139001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605001 of type rpminfo_object
Name
resource-agents

resource-agents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204605002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605001 of type rpminfo_object
Name
resource-agents

resource-agents-aliyun is earlier than 0:4.1.1-98.el8  oval:com.redhat.rhsa:tst:20214139003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605002 of type rpminfo_object
Name
resource-agents-aliyun

resource-agents-aliyun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204605004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605002 of type rpminfo_object
Name
resource-agents-aliyun

resource-agents-gcp is earlier than 0:4.1.1-98.el8  oval:com.redhat.rhsa:tst:20214139005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605003 of type rpminfo_object
Name
resource-agents-gcp

resource-agents-gcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204605006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605003 of type rpminfo_object
Name
resource-agents-gcp

resource-agents-paf is earlier than 0:4.1.1-98.el8  oval:com.redhat.rhsa:tst:20214139007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214139004 of type rpminfo_object
Name
resource-agents-paf

resource-agents-paf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214139008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214139004 of type rpminfo_object
Name
resource-agents-paf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214135
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-17-openjdk is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135001 of type rpminfo_object
Name
java-17-openjdk

java-17-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135001 of type rpminfo_object
Name
java-17-openjdk

java-17-openjdk-demo is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135002 of type rpminfo_object
Name
java-17-openjdk-demo

java-17-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135002 of type rpminfo_object
Name
java-17-openjdk-demo

java-17-openjdk-demo-fastdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135003 of type rpminfo_object
Name
java-17-openjdk-demo-fastdebug

java-17-openjdk-demo-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135003 of type rpminfo_object
Name
java-17-openjdk-demo-fastdebug

java-17-openjdk-demo-slowdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135004 of type rpminfo_object
Name
java-17-openjdk-demo-slowdebug

java-17-openjdk-demo-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135004 of type rpminfo_object
Name
java-17-openjdk-demo-slowdebug

java-17-openjdk-devel is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135005 of type rpminfo_object
Name
java-17-openjdk-devel

java-17-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135005 of type rpminfo_object
Name
java-17-openjdk-devel

java-17-openjdk-devel-fastdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135006 of type rpminfo_object
Name
java-17-openjdk-devel-fastdebug

java-17-openjdk-devel-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135006 of type rpminfo_object
Name
java-17-openjdk-devel-fastdebug

java-17-openjdk-devel-slowdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135007 of type rpminfo_object
Name
java-17-openjdk-devel-slowdebug

java-17-openjdk-devel-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135007 of type rpminfo_object
Name
java-17-openjdk-devel-slowdebug

java-17-openjdk-fastdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135008 of type rpminfo_object
Name
java-17-openjdk-fastdebug

java-17-openjdk-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135008 of type rpminfo_object
Name
java-17-openjdk-fastdebug

java-17-openjdk-headless is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135009 of type rpminfo_object
Name
java-17-openjdk-headless

java-17-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135009 of type rpminfo_object
Name
java-17-openjdk-headless

java-17-openjdk-headless-fastdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135010 of type rpminfo_object
Name
java-17-openjdk-headless-fastdebug

java-17-openjdk-headless-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135010 of type rpminfo_object
Name
java-17-openjdk-headless-fastdebug

java-17-openjdk-headless-slowdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135011 of type rpminfo_object
Name
java-17-openjdk-headless-slowdebug

java-17-openjdk-headless-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135011 of type rpminfo_object
Name
java-17-openjdk-headless-slowdebug

java-17-openjdk-javadoc is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135012 of type rpminfo_object
Name
java-17-openjdk-javadoc

java-17-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135012 of type rpminfo_object
Name
java-17-openjdk-javadoc

java-17-openjdk-javadoc-zip is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135013 of type rpminfo_object
Name
java-17-openjdk-javadoc-zip

java-17-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135013 of type rpminfo_object
Name
java-17-openjdk-javadoc-zip

java-17-openjdk-jmods is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135014 of type rpminfo_object
Name
java-17-openjdk-jmods

java-17-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135014 of type rpminfo_object
Name
java-17-openjdk-jmods

java-17-openjdk-jmods-fastdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135015 of type rpminfo_object
Name
java-17-openjdk-jmods-fastdebug

java-17-openjdk-jmods-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135015 of type rpminfo_object
Name
java-17-openjdk-jmods-fastdebug

java-17-openjdk-jmods-slowdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135016 of type rpminfo_object
Name
java-17-openjdk-jmods-slowdebug

java-17-openjdk-jmods-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135016 of type rpminfo_object
Name
java-17-openjdk-jmods-slowdebug

java-17-openjdk-slowdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135017 of type rpminfo_object
Name
java-17-openjdk-slowdebug

java-17-openjdk-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135017 of type rpminfo_object
Name
java-17-openjdk-slowdebug

java-17-openjdk-src is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135018 of type rpminfo_object
Name
java-17-openjdk-src

java-17-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135018 of type rpminfo_object
Name
java-17-openjdk-src

java-17-openjdk-src-fastdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135019 of type rpminfo_object
Name
java-17-openjdk-src-fastdebug

java-17-openjdk-src-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135019 of type rpminfo_object
Name
java-17-openjdk-src-fastdebug

java-17-openjdk-src-slowdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135020 of type rpminfo_object
Name
java-17-openjdk-src-slowdebug

java-17-openjdk-src-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135020 of type rpminfo_object
Name
java-17-openjdk-src-slowdebug

java-17-openjdk-static-libs is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135021 of type rpminfo_object
Name
java-17-openjdk-static-libs

java-17-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135021 of type rpminfo_object
Name
java-17-openjdk-static-libs

java-17-openjdk-static-libs-fastdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135022 of type rpminfo_object
Name
java-17-openjdk-static-libs-fastdebug

java-17-openjdk-static-libs-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135022 of type rpminfo_object
Name
java-17-openjdk-static-libs-fastdebug

java-17-openjdk-static-libs-slowdebug is earlier than 1:17.0.1.0.12-2.el8_5  oval:com.redhat.rhsa:tst:20214135045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135023 of type rpminfo_object
Name
java-17-openjdk-static-libs-slowdebug

java-17-openjdk-static-libs-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214135046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214135023 of type rpminfo_object
Name
java-17-openjdk-static-libs-slowdebug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214130
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:91.3.0-2.el8_4  oval:com.redhat.rhsa:tst:20214130001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214123
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:91.3.0-1.el8_4  oval:com.redhat.rhsa:tst:20214123001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214122
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-305.el8 is currently running  oval:com.redhat.rhsa:tst:20212165006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214122007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212563001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212165003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is earlier than 0:1-6.el8  oval:com.redhat.rhsa:tst:20214122004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212165005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kernel version 0:4.18.0-305.3.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212563012  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.3.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214122013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212563008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212563009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is earlier than 0:1-5.el8_4  oval:com.redhat.rhsa:tst:20214122010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212563011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kernel version 0:4.18.0-305.7.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212716018  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.7.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214122019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212716014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212716015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kpatch-patch-4_18_0-305_7_1 is earlier than 0:1-4.el8_4  oval:com.redhat.rhsa:tst:20214122016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kpatch-patch-4_18_0-305_7_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212716017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kernel version 0:4.18.0-305.10.2.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213044024  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.10.2.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214122025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20213044020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20213044021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044008 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_10_2

kpatch-patch-4_18_0-305_10_2 is earlier than 0:1-3.el8_4  oval:com.redhat.rhsa:tst:20214122022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044008 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_10_2

kpatch-patch-4_18_0-305_10_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213044023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044008 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_10_2

kernel version 0:4.18.0-305.12.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213436030  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.12.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214122031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20214122026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213436027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436009 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_12_1

kpatch-patch-4_18_0-305_12_1 is earlier than 0:1-2.el8_4  oval:com.redhat.rhsa:tst:20214122028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436009 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_12_1

kpatch-patch-4_18_0-305_12_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213436029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436009 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_12_1

kernel version 0:4.18.0-305.17.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20214122036  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.17.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214122037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20214122032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20214122033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122010 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_17_1

kpatch-patch-4_18_0-305_17_1 is earlier than 0:1-1.el8_4  oval:com.redhat.rhsa:tst:20214122034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122010 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_17_1

kpatch-patch-4_18_0-305_17_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214122035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122010 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_17_1

kernel version 0:4.18.0-305.19.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20214122042  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.19.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214122043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20214122038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20214122039  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122011 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_19_1

kpatch-patch-4_18_0-305_19_1 is earlier than 0:1-1.el8_4  oval:com.redhat.rhsa:tst:20214122040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122011 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_19_1

kpatch-patch-4_18_0-305_19_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214122041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214122011 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_19_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214097
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

webkit2gtk3 is earlier than 0:2.30.4-3.el8_4  oval:com.redhat.rhsa:tst:20214097001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3-devel is earlier than 0:2.30.4-3.el8_4  oval:com.redhat.rhsa:tst:20214097003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-jsc is earlier than 0:2.30.4-3.el8_4  oval:com.redhat.rhsa:tst:20214097005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc-devel is earlier than 0:2.30.4-3.el8_4  oval:com.redhat.rhsa:tst:20214097007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

webkit2gtk3-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214089
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.35-1.el8_4  oval:com.redhat.rhsa:tst:20214089001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.35-1.el8_4  oval:com.redhat.rhsa:tst:20214089003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.35-1.el8_4  oval:com.redhat.rhsa:tst:20214089005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.35-1.el8_4  oval:com.redhat.rhsa:tst:20214089007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.35-1.el8_4  oval:com.redhat.rhsa:tst:20214089009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.35-1.el8_4  oval:com.redhat.rhsa:tst:20214089011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.35-1.el8_4  oval:com.redhat.rhsa:tst:20214089013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.35-1.el8_4  oval:com.redhat.rhsa:tst:20214089015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214088
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.25.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20214056049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-305.25.1.rt7.97.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214088026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214088015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-305.25.1.rt7.97.el8_4  oval:com.redhat.rhsa:tst:20214088023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214060
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsolv is earlier than 0:0.7.16-3.el8_4  oval:com.redhat.rhsa:tst:20214060001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583001 of type rpminfo_object
Name
libsolv

libsolv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583001 of type rpminfo_object
Name
libsolv

libsolv-devel is earlier than 0:0.7.16-3.el8_4  oval:com.redhat.rhsa:tst:20214060003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214060002 of type rpminfo_object
Name
libsolv-devel

libsolv-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214060004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214060002 of type rpminfo_object
Name
libsolv-devel

libsolv-tools is earlier than 0:0.7.16-3.el8_4  oval:com.redhat.rhsa:tst:20214060005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214060003 of type rpminfo_object
Name
libsolv-tools

libsolv-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214060006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214060003 of type rpminfo_object
Name
libsolv-tools

python3-solv is earlier than 0:0.7.16-3.el8_4  oval:com.redhat.rhsa:tst:20214060007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204508002 of type rpminfo_object
Name
python3-solv

python3-solv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204508004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204508002 of type rpminfo_object
Name
python3-solv
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214059
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.61.1-18.el8_4.2  oval:com.redhat.rhsa:tst:20214059001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

libcurl is earlier than 0:7.61.1-18.el8_4.2  oval:com.redhat.rhsa:tst:20214059003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl-devel is earlier than 0:7.61.1-18.el8_4.2  oval:com.redhat.rhsa:tst:20214059005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-minimal is earlier than 0:7.61.1-18.el8_4.2  oval:com.redhat.rhsa:tst:20214059007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal

libcurl-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214058
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582002 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582002 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient-devel is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient-devel is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

python3-samba is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba-test is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

python3-samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

samba is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-common is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common-libs is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-tools is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-devel is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211647032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-test is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-winbind is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winexe is earlier than 0:4.13.3-5.el8_4  oval:com.redhat.rhsa:tst:20214058049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647026 of type rpminfo_object
Name
samba-winexe

samba-winexe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211647052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647026 of type rpminfo_object
Name
samba-winexe
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214057
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python is earlier than 0:3.6.8-39.el8_4  oval:com.redhat.rhsa:tst:20214057001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python-debug is earlier than 0:3.6.8-39.el8_4  oval:com.redhat.rhsa:tst:20214057003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-devel is earlier than 0:3.6.8-39.el8_4  oval:com.redhat.rhsa:tst:20214057005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

platform-python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

python3-idle is earlier than 0:3.6.8-39.el8_4  oval:com.redhat.rhsa:tst:20214057007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-39.el8_4  oval:com.redhat.rhsa:tst:20214057009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-39.el8_4  oval:com.redhat.rhsa:tst:20214057011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-39.el8_4  oval:com.redhat.rhsa:tst:20214057013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214056
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.25.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20214056049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-305.25.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214056050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214056027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-305.25.1.el8_4  oval:com.redhat.rhsa:tst:20214056047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214042
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:1.8.5-4.el8_4  oval:com.redhat.rhsa:tst:20214042001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191143002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143001 of type rpminfo_object
Name
flatpak

flatpak-libs is earlier than 0:1.8.5-4.el8_4  oval:com.redhat.rhsa:tst:20214042003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143002 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191143004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143002 of type rpminfo_object
Name
flatpak-libs

flatpak-selinux is earlier than 0:1.8.5-4.el8_4  oval:com.redhat.rhsa:tst:20214042005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304003 of type rpminfo_object
Name
flatpak-selinux

flatpak-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210304006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304003 of type rpminfo_object
Name
flatpak-selinux

flatpak-session-helper is earlier than 0:1.8.5-4.el8_4  oval:com.redhat.rhsa:tst:20214042007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304004 of type rpminfo_object
Name
flatpak-session-helper

flatpak-session-helper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210304008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304004 of type rpminfo_object
Name
flatpak-session-helper
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213945
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module redis:6 is enabled  oval:com.redhat.rhsa:tst:20212034007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/redis.module\[redis\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

redis is earlier than 0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa  oval:com.redhat.rhsa:tst:20213945001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002001 of type rpminfo_object
Name
redis

redis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002001 of type rpminfo_object
Name
redis

redis-devel is earlier than 0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa  oval:com.redhat.rhsa:tst:20213945003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002002 of type rpminfo_object
Name
redis-devel

redis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002002 of type rpminfo_object
Name
redis-devel

redis-doc is earlier than 0:6.0.9-5.module+el8.4.0+12929+1bb0d2aa  oval:com.redhat.rhsa:tst:20213945005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002003 of type rpminfo_object
Name
redis-doc

redis-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002003 of type rpminfo_object
Name
redis-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213918
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module redis:5 is enabled  oval:com.redhat.rhsa:tst:20192002007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/redis.module\[redis\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

redis is earlier than 0:5.0.3-5.module+el8.4.0+12927+b9845322  oval:com.redhat.rhsa:tst:20213918001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002001 of type rpminfo_object
Name
redis

redis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002001 of type rpminfo_object
Name
redis

redis-devel is earlier than 0:5.0.3-5.module+el8.4.0+12927+b9845322  oval:com.redhat.rhsa:tst:20213918003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002002 of type rpminfo_object
Name
redis-devel

redis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002002 of type rpminfo_object
Name
redis-devel

redis-doc is earlier than 0:5.0.3-5.module+el8.4.0+12927+b9845322  oval:com.redhat.rhsa:tst:20213918005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002003 of type rpminfo_object
Name
redis-doc

redis-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002003 of type rpminfo_object
Name
redis-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213893
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-fastdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-fastdebug

java-1.8.0-openjdk-accessibility-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-fastdebug

java-1.8.0-openjdk-accessibility-slowdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776004 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-slowdebug

java-1.8.0-openjdk-accessibility-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776004 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-slowdebug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-fastdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-fastdebug

java-1.8.0-openjdk-demo-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-fastdebug

java-1.8.0-openjdk-demo-slowdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776007 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-slowdebug

java-1.8.0-openjdk-demo-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776007 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-slowdebug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-fastdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776009 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-fastdebug

java-1.8.0-openjdk-devel-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776009 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-fastdebug

java-1.8.0-openjdk-devel-slowdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776010 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-slowdebug

java-1.8.0-openjdk-devel-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776010 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-slowdebug

java-1.8.0-openjdk-fastdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776011 of type rpminfo_object
Name
java-1.8.0-openjdk-fastdebug

java-1.8.0-openjdk-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776011 of type rpminfo_object
Name
java-1.8.0-openjdk-fastdebug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless-fastdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776013 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-fastdebug

java-1.8.0-openjdk-headless-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776013 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-fastdebug

java-1.8.0-openjdk-headless-slowdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776014 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-slowdebug

java-1.8.0-openjdk-headless-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776014 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-slowdebug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-slowdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776017 of type rpminfo_object
Name
java-1.8.0-openjdk-slowdebug

java-1.8.0-openjdk-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776017 of type rpminfo_object
Name
java-1.8.0-openjdk-slowdebug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-fastdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776019 of type rpminfo_object
Name
java-1.8.0-openjdk-src-fastdebug

java-1.8.0-openjdk-src-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776019 of type rpminfo_object
Name
java-1.8.0-openjdk-src-fastdebug

java-1.8.0-openjdk-src-slowdebug is earlier than 1:1.8.0.312.b07-1.el8_4  oval:com.redhat.rhsa:tst:20213893039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776020 of type rpminfo_object
Name
java-1.8.0-openjdk-src-slowdebug

java-1.8.0-openjdk-src-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776020 of type rpminfo_object
Name
java-1.8.0-openjdk-src-slowdebug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213891
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo-fastdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781003 of type rpminfo_object
Name
java-11-openjdk-demo-fastdebug

java-11-openjdk-demo-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781003 of type rpminfo_object
Name
java-11-openjdk-demo-fastdebug

java-11-openjdk-demo-slowdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781004 of type rpminfo_object
Name
java-11-openjdk-demo-slowdebug

java-11-openjdk-demo-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781004 of type rpminfo_object
Name
java-11-openjdk-demo-slowdebug

java-11-openjdk-devel is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel-fastdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781006 of type rpminfo_object
Name
java-11-openjdk-devel-fastdebug

java-11-openjdk-devel-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781006 of type rpminfo_object
Name
java-11-openjdk-devel-fastdebug

java-11-openjdk-devel-slowdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781007 of type rpminfo_object
Name
java-11-openjdk-devel-slowdebug

java-11-openjdk-devel-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781007 of type rpminfo_object
Name
java-11-openjdk-devel-slowdebug

java-11-openjdk-fastdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781008 of type rpminfo_object
Name
java-11-openjdk-fastdebug

java-11-openjdk-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781008 of type rpminfo_object
Name
java-11-openjdk-fastdebug

java-11-openjdk-headless is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless-fastdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781010 of type rpminfo_object
Name
java-11-openjdk-headless-fastdebug

java-11-openjdk-headless-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781010 of type rpminfo_object
Name
java-11-openjdk-headless-fastdebug

java-11-openjdk-headless-slowdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781011 of type rpminfo_object
Name
java-11-openjdk-headless-slowdebug

java-11-openjdk-headless-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781011 of type rpminfo_object
Name
java-11-openjdk-headless-slowdebug

java-11-openjdk-javadoc is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods-fastdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781015 of type rpminfo_object
Name
java-11-openjdk-jmods-fastdebug

java-11-openjdk-jmods-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781015 of type rpminfo_object
Name
java-11-openjdk-jmods-fastdebug

java-11-openjdk-jmods-slowdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781016 of type rpminfo_object
Name
java-11-openjdk-jmods-slowdebug

java-11-openjdk-jmods-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781016 of type rpminfo_object
Name
java-11-openjdk-jmods-slowdebug

java-11-openjdk-slowdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781017 of type rpminfo_object
Name
java-11-openjdk-slowdebug

java-11-openjdk-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781017 of type rpminfo_object
Name
java-11-openjdk-slowdebug

java-11-openjdk-src is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src-fastdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781019 of type rpminfo_object
Name
java-11-openjdk-src-fastdebug

java-11-openjdk-src-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781019 of type rpminfo_object
Name
java-11-openjdk-src-fastdebug

java-11-openjdk-src-slowdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781020 of type rpminfo_object
Name
java-11-openjdk-src-slowdebug

java-11-openjdk-src-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781020 of type rpminfo_object
Name
java-11-openjdk-src-slowdebug

java-11-openjdk-static-libs is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202970018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs-fastdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781022 of type rpminfo_object
Name
java-11-openjdk-static-libs-fastdebug

java-11-openjdk-static-libs-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781022 of type rpminfo_object
Name
java-11-openjdk-static-libs-fastdebug

java-11-openjdk-static-libs-slowdebug is earlier than 1:11.0.13.0.8-1.el8_4  oval:com.redhat.rhsa:tst:20213891045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781023 of type rpminfo_object
Name
java-11-openjdk-static-libs-slowdebug

java-11-openjdk-static-libs-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781023 of type rpminfo_object
Name
java-11-openjdk-static-libs-slowdebug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213838
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:91.2.0-1.el8_4  oval:com.redhat.rhsa:tst:20213838001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213819
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-5.0 is earlier than 0:5.0.11-1.el8_4  oval:com.redhat.rhsa:tst:20213819001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-targeting-pack-5.0 is earlier than 0:5.0.11-1.el8_4  oval:com.redhat.rhsa:tst:20213819003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

aspnetcore-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

dotnet is earlier than 0:5.0.208-1.el8_4  oval:com.redhat.rhsa:tst:20213819005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-5.0 is earlier than 0:5.0.11-1.el8_4  oval:com.redhat.rhsa:tst:20213819007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-apphost-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-host is earlier than 0:5.0.11-1.el8_4  oval:com.redhat.rhsa:tst:20213819009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-5.0 is earlier than 0:5.0.11-1.el8_4  oval:com.redhat.rhsa:tst:20213819011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-hostfxr-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-runtime-5.0 is earlier than 0:5.0.11-1.el8_4  oval:com.redhat.rhsa:tst:20213819013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-sdk-5.0 is earlier than 0:5.0.208-1.el8_4  oval:com.redhat.rhsa:tst:20213819015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-sdk-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-targeting-pack-5.0 is earlier than 0:5.0.11-1.el8_4  oval:com.redhat.rhsa:tst:20213819017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-templates-5.0 is earlier than 0:5.0.208-1.el8_4  oval:com.redhat.rhsa:tst:20213819019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

dotnet-templates-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

netstandard-targeting-pack-2.1 is earlier than 0:5.0.208-1.el8_4  oval:com.redhat.rhsa:tst:20213819021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213816
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-39.module+el8.4.0+12865+a7065a39.1  oval:com.redhat.rhsa:tst:20213816001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-39.module+el8.4.0+12865+a7065a39.1  oval:com.redhat.rhsa:tst:20213816003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-39.module+el8.4.0+12865+a7065a39.1  oval:com.redhat.rhsa:tst:20213816005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-39.module+el8.4.0+12865+a7065a39.1  oval:com.redhat.rhsa:tst:20213816007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-39.module+el8.4.0+12865+a7065a39.1  oval:com.redhat.rhsa:tst:20213816009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.15.7-3.module+el8.4.0+8625+d397f3da  oval:com.redhat.rhsa:tst:20211809011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-39.module+el8.4.0+12865+a7065a39.1  oval:com.redhat.rhsa:tst:20213816013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 1:2.0.8-8.module+el8.3.0+6814+67d1e611  oval:com.redhat.rhsa:tst:20204751015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-39.module+el8.4.0+12865+a7065a39.1  oval:com.redhat.rhsa:tst:20213816017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-39.module+el8.4.0+12865+a7065a39.1  oval:com.redhat.rhsa:tst:20213816019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-39.module+el8.4.0+12865+a7065a39.1  oval:com.redhat.rhsa:tst:20213816021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213771
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grafana is earlier than 0:7.3.6-3.el8_4  oval:com.redhat.rhsa:tst:20213771001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213755
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:91.2.0-4.el8_4  oval:com.redhat.rhsa:tst:20213755001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213666
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:14 is enabled  oval:com.redhat.rhsa:tst:20210551015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:14.17.5-1.module+el8.4.0+12247+e2879e58  oval:com.redhat.rhsa:tst:20213666001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:14.17.5-1.module+el8.4.0+12247+e2879e58  oval:com.redhat.rhsa:tst:20213666003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:14.17.5-1.module+el8.4.0+12247+e2879e58  oval:com.redhat.rhsa:tst:20213666005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:14.17.5-1.module+el8.4.0+12247+e2879e58  oval:com.redhat.rhsa:tst:20213666007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.3-1.module+el8.3.0+6519+9f98ed83  oval:com.redhat.rhsa:tst:20210551009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:23-3.module+el8.3.0+6519+9f98ed83  oval:com.redhat.rhsa:tst:20210551011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58  oval:com.redhat.rhsa:tst:20213666013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213623
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.22.5-1.module+el8.4.0+12242+af52a4c7  oval:com.redhat.rhsa:tst:20213623001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.22.5-1.module+el8.4.0+12242+af52a4c7  oval:com.redhat.rhsa:tst:20213623003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.22.5-1.module+el8.4.0+12242+af52a4c7  oval:com.redhat.rhsa:tst:20213623005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:12.22.5-1.module+el8.4.0+12242+af52a4c7  oval:com.redhat.rhsa:tst:20213623007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.3-1.module+el8.4.0+11732+c668cc9f  oval:com.redhat.rhsa:tst:20213073009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7  oval:com.redhat.rhsa:tst:20213623013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213590
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mysql:8.0 is enabled  oval:com.redhat.rhsa:tst:20192511021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511011 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mysql.module\[mysql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mecab is earlier than 0:0.996-1.module+el8.0.0+3898+e09bb8de.9  oval:com.redhat.rhsa:tst:20192511001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511001 of type rpminfo_object
Name
mecab

mecab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511001 of type rpminfo_object
Name
mecab

mecab-ipadic is earlier than 0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511002 of type rpminfo_object
Name
mecab-ipadic

mecab-ipadic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511002 of type rpminfo_object
Name
mecab-ipadic

mecab-ipadic-EUCJP is earlier than 0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511003 of type rpminfo_object
Name
mecab-ipadic-EUCJP

mecab-ipadic-EUCJP is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511003 of type rpminfo_object
Name
mecab-ipadic-EUCJP

mysql is earlier than 0:8.0.26-1.module+el8.4.0+12359+b8928c02  oval:com.redhat.rhsa:tst:20213590007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511004 of type rpminfo_object
Name
mysql

mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511004 of type rpminfo_object
Name
mysql

mysql-common is earlier than 0:8.0.26-1.module+el8.4.0+12359+b8928c02  oval:com.redhat.rhsa:tst:20213590009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511005 of type rpminfo_object
Name
mysql-common

mysql-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511005 of type rpminfo_object
Name
mysql-common

mysql-devel is earlier than 0:8.0.26-1.module+el8.4.0+12359+b8928c02  oval:com.redhat.rhsa:tst:20213590011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511006 of type rpminfo_object
Name
mysql-devel

mysql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511006 of type rpminfo_object
Name
mysql-devel

mysql-errmsg is earlier than 0:8.0.26-1.module+el8.4.0+12359+b8928c02  oval:com.redhat.rhsa:tst:20213590013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511007 of type rpminfo_object
Name
mysql-errmsg

mysql-errmsg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511007 of type rpminfo_object
Name
mysql-errmsg

mysql-libs is earlier than 0:8.0.26-1.module+el8.4.0+12359+b8928c02  oval:com.redhat.rhsa:tst:20213590015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511008 of type rpminfo_object
Name
mysql-libs

mysql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511008 of type rpminfo_object
Name
mysql-libs

mysql-server is earlier than 0:8.0.26-1.module+el8.4.0+12359+b8928c02  oval:com.redhat.rhsa:tst:20213590017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511009 of type rpminfo_object
Name
mysql-server

mysql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511009 of type rpminfo_object
Name
mysql-server

mysql-test is earlier than 0:8.0.26-1.module+el8.4.0+12359+b8928c02  oval:com.redhat.rhsa:tst:20213590019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511010 of type rpminfo_object
Name
mysql-test

mysql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511010 of type rpminfo_object
Name
mysql-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213585
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

delve is earlier than 0:1.5.0-2.module+el8.4.0+8864+58b0fcdb  oval:com.redhat.rhsa:tst:20211746001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

delve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203665002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

go-toolset is earlier than 0:1.15.14-2.module+el8.4.0+12542+e3fec473  oval:com.redhat.rhsa:tst:20213585003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.15.14-2.module+el8.4.0+12542+e3fec473  oval:com.redhat.rhsa:tst:20213585005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.15.14-2.module+el8.4.0+12542+e3fec473  oval:com.redhat.rhsa:tst:20213585007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.15.14-2.module+el8.4.0+12542+e3fec473  oval:com.redhat.rhsa:tst:20213585009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.15.14-2.module+el8.4.0+12542+e3fec473  oval:com.redhat.rhsa:tst:20213585011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.15.14-2.module+el8.4.0+12542+e3fec473  oval:com.redhat.rhsa:tst:20213585013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.15.14-2.module+el8.4.0+12542+e3fec473  oval:com.redhat.rhsa:tst:20213585015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.15.14-2.module+el8.4.0+12542+e3fec473  oval:com.redhat.rhsa:tst:20213585017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213582
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.61.1-18.el8_4.1  oval:com.redhat.rhsa:tst:20213582001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

libcurl is earlier than 0:7.61.1-18.el8_4.1  oval:com.redhat.rhsa:tst:20213582003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl-devel is earlier than 0:7.61.1-18.el8_4.1  oval:com.redhat.rhsa:tst:20213582005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-minimal is earlier than 0:7.61.1-18.el8_4.1  oval:com.redhat.rhsa:tst:20213582007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal

libcurl-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213576
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.18.2-8.3.el8_4  oval:com.redhat.rhsa:tst:20213576001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.18.2-8.3.el8_4  oval:com.redhat.rhsa:tst:20213576003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)14.el81.18.20:1.18.2-14.el8199e2f91fd431d51krb5-libs-0:1.18.2-14.el8.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)14.el81.18.20:1.18.2-14.el8199e2f91fd431d51krb5-libs-0:1.18.2-14.el8.x86_64

krb5-pkinit is earlier than 0:1.18.2-8.3.el8_4  oval:com.redhat.rhsa:tst:20213576005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.18.2-8.3.el8_4  oval:com.redhat.rhsa:tst:20213576007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.18.2-8.3.el8_4  oval:com.redhat.rhsa:tst:20213576009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.18.2-8.3.el8_4  oval:com.redhat.rhsa:tst:20213576011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593006 of type rpminfo_object
Name
krb5-workstation

libkadm5 is earlier than 0:1.18.2-8.3.el8_4  oval:com.redhat.rhsa:tst:20213576013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593007 of type rpminfo_object
Name
libkadm5

libkadm5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593007 of type rpminfo_object
Name
libkadm5
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213572
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss-devel is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-softokn is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn-devel is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl-devel is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-sysinit is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-tools is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-util is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util-devel is earlier than 0:3.67.0-6.el8_4  oval:com.redhat.rhsa:tst:20213572019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel

nspr is earlier than 0:4.32.0-1.el8_4  oval:com.redhat.rhsa:tst:20213572021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951001 of type rpminfo_object
Name
nspr

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951001 of type rpminfo_object
Name
nspr

nspr-devel is earlier than 0:4.32.0-1.el8_4  oval:com.redhat.rhsa:tst:20213572023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951002 of type rpminfo_object
Name
nspr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213548
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-305.19.1.rt7.91.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213547025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-305.19.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213548050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213548027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-305.19.1.el8_4  oval:com.redhat.rhsa:tst:20213548047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213547
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-305.19.1.rt7.91.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213547025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-305.19.1.rt7.91.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213547026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213547015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-305.19.1.rt7.91.el8_4  oval:com.redhat.rhsa:tst:20213547023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213499
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.14.0-1.el8_4  oval:com.redhat.rhsa:tst:20213499001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213497
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.14.0-1.el8_4  oval:com.redhat.rhsa:tst:20213497001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213492
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cyrus-imapd is earlier than 0:3.0.7-20.el8_4.1  oval:com.redhat.rhsa:tst:20213492001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771001 of type rpminfo_object
Name
cyrus-imapd

cyrus-imapd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191771002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771001 of type rpminfo_object
Name
cyrus-imapd

cyrus-imapd-utils is earlier than 0:3.0.7-20.el8_4.1  oval:com.redhat.rhsa:tst:20213492003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771002 of type rpminfo_object
Name
cyrus-imapd-utils

cyrus-imapd-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191771004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771002 of type rpminfo_object
Name
cyrus-imapd-utils

cyrus-imapd-vzic is earlier than 0:3.0.7-20.el8_4.1  oval:com.redhat.rhsa:tst:20213492005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771003 of type rpminfo_object
Name
cyrus-imapd-vzic

cyrus-imapd-vzic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191771006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771003 of type rpminfo_object
Name
cyrus-imapd-vzic
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213447
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-305.17.1.rt7.89.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213440025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-305.17.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213447050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213447027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-305.17.1.el8_4  oval:com.redhat.rhsa:tst:20213447047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213440
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-305.17.1.rt7.89.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213440025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-305.17.1.rt7.89.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213440026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213440015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-305.17.1.rt7.89.el8_4  oval:com.redhat.rhsa:tst:20213440023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213436
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-305.el8 is currently running  oval:com.redhat.rhsa:tst:20212165006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213436007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20213436001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212165003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is earlier than 0:1-5.el8  oval:com.redhat.rhsa:tst:20213436004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212165005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kernel version 0:4.18.0-305.3.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212563012  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.3.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213436013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20213436008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212563009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is earlier than 0:1-4.el8_4  oval:com.redhat.rhsa:tst:20213436010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212563011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kernel version 0:4.18.0-305.7.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212716018  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.7.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213436019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20213436014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212716015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kpatch-patch-4_18_0-305_7_1 is earlier than 0:1-3.el8_4  oval:com.redhat.rhsa:tst:20213436016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kpatch-patch-4_18_0-305_7_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212716017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kernel version 0:4.18.0-305.10.2.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213044024  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.10.2.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213436025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20213436020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20213044021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044008 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_10_2

kpatch-patch-4_18_0-305_10_2 is earlier than 0:1-2.el8_4  oval:com.redhat.rhsa:tst:20213436022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044008 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_10_2

kpatch-patch-4_18_0-305_10_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213044023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044008 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_10_2

kernel version 0:4.18.0-305.12.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213436030  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.12.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213436031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213436026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213436027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436009 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_12_1

kpatch-patch-4_18_0-305_12_1 is earlier than 0:1-1.el8_4  oval:com.redhat.rhsa:tst:20213436028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436009 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_12_1

kpatch-patch-4_18_0-305_12_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213436029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213436009 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_12_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213253
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsndfile is earlier than 0:1.0.28-10.el8_4.1  oval:com.redhat.rhsa:tst:20213253001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201636001 of type rpminfo_object
Name
libsndfile

libsndfile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201636002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201636001 of type rpminfo_object
Name
libsndfile

libsndfile-devel is earlier than 0:1.0.28-10.el8_4.1  oval:com.redhat.rhsa:tst:20213253003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201636002 of type rpminfo_object
Name
libsndfile-devel

libsndfile-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201636004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201636002 of type rpminfo_object
Name
libsndfile-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213157
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.13.0-2.el8_4  oval:com.redhat.rhsa:tst:20213157001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213155
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.13.0-1.el8_4  oval:com.redhat.rhsa:tst:20213155001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213153
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-exiv2-026 is earlier than 0:0.26-4.el8_4  oval:com.redhat.rhsa:tst:20213153001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213153001 of type rpminfo_object
Name
compat-exiv2-026

compat-exiv2-026 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213153002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213153001 of type rpminfo_object
Name
compat-exiv2-026

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213152
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

exiv2 is earlier than 0:0.27.3-3.el8_4  oval:com.redhat.rhsa:tst:20213152001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577005 of type rpminfo_object
Name
exiv2

exiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577005 of type rpminfo_object
Name
exiv2

exiv2-devel is earlier than 0:0.27.3-3.el8_4  oval:com.redhat.rhsa:tst:20213152003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577006 of type rpminfo_object
Name
exiv2-devel

exiv2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577006 of type rpminfo_object
Name
exiv2-devel

exiv2-doc is earlier than 0:0.27.3-3.el8_4  oval:com.redhat.rhsa:tst:20213152005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577007 of type rpminfo_object
Name
exiv2-doc

exiv2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577007 of type rpminfo_object
Name
exiv2-doc

exiv2-libs is earlier than 0:0.27.3-3.el8_4  oval:com.redhat.rhsa:tst:20213152007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577008 of type rpminfo_object
Name
exiv2-libs

exiv2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577008 of type rpminfo_object
Name
exiv2-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213151
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libipa_hbac is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651001 of type rpminfo_object
Name
libipa_hbac

libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651001 of type rpminfo_object
Name
libipa_hbac

libsss_autofs is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651002 of type rpminfo_object
Name
libsss_autofs

libsss_autofs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651002 of type rpminfo_object
Name
libsss_autofs

libsss_certmap is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651003 of type rpminfo_object
Name
libsss_certmap

libsss_certmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651003 of type rpminfo_object
Name
libsss_certmap

libsss_idmap is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651004 of type rpminfo_object
Name
libsss_idmap

libsss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651004 of type rpminfo_object
Name
libsss_idmap

libsss_nss_idmap is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651005 of type rpminfo_object
Name
libsss_nss_idmap

libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651005 of type rpminfo_object
Name
libsss_nss_idmap

libsss_nss_idmap-devel is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651006 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651006 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_simpleifp is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651007 of type rpminfo_object
Name
libsss_simpleifp

libsss_simpleifp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651007 of type rpminfo_object
Name
libsss_simpleifp

libsss_sudo is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651008 of type rpminfo_object
Name
libsss_sudo

libsss_sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651008 of type rpminfo_object
Name
libsss_sudo

python3-libipa_hbac is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651009 of type rpminfo_object
Name
python3-libipa_hbac

python3-libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651009 of type rpminfo_object
Name
python3-libipa_hbac

python3-libsss_nss_idmap is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651010 of type rpminfo_object
Name
python3-libsss_nss_idmap

python3-libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651010 of type rpminfo_object
Name
python3-libsss_nss_idmap

python3-sss is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651011 of type rpminfo_object
Name
python3-sss

python3-sss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651011 of type rpminfo_object
Name
python3-sss

python3-sss-murmur is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651012 of type rpminfo_object
Name
python3-sss-murmur

python3-sss-murmur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651012 of type rpminfo_object
Name
python3-sss-murmur

python3-sssdconfig is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651013 of type rpminfo_object
Name
python3-sssdconfig

python3-sssdconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651013 of type rpminfo_object
Name
python3-sssdconfig

sssd is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651014 of type rpminfo_object
Name
sssd

sssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651014 of type rpminfo_object
Name
sssd

sssd-ad is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651015 of type rpminfo_object
Name
sssd-ad

sssd-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651015 of type rpminfo_object
Name
sssd-ad

sssd-client is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651016 of type rpminfo_object
Name
sssd-client

sssd-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651016 of type rpminfo_object
Name
sssd-client

sssd-common is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651017 of type rpminfo_object
Name
sssd-common

sssd-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651017 of type rpminfo_object
Name
sssd-common

sssd-common-pac is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651018 of type rpminfo_object
Name
sssd-common-pac

sssd-common-pac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651018 of type rpminfo_object
Name
sssd-common-pac

sssd-dbus is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651019 of type rpminfo_object
Name
sssd-dbus

sssd-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651019 of type rpminfo_object
Name
sssd-dbus

sssd-ipa is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651020 of type rpminfo_object
Name
sssd-ipa

sssd-ipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651020 of type rpminfo_object
Name
sssd-ipa

sssd-kcm is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651021 of type rpminfo_object
Name
sssd-kcm

sssd-kcm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651021 of type rpminfo_object
Name
sssd-kcm

sssd-krb5 is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651022 of type rpminfo_object
Name
sssd-krb5

sssd-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651022 of type rpminfo_object
Name
sssd-krb5

sssd-krb5-common is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651023 of type rpminfo_object
Name
sssd-krb5-common

sssd-krb5-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651023 of type rpminfo_object
Name
sssd-krb5-common

sssd-ldap is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651024 of type rpminfo_object
Name
sssd-ldap

sssd-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651024 of type rpminfo_object
Name
sssd-ldap

sssd-libwbclient is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651025 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651025 of type rpminfo_object
Name
sssd-libwbclient

sssd-nfs-idmap is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651026 of type rpminfo_object
Name
sssd-nfs-idmap

sssd-nfs-idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651026 of type rpminfo_object
Name
sssd-nfs-idmap

sssd-polkit-rules is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651027 of type rpminfo_object
Name
sssd-polkit-rules

sssd-polkit-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651027 of type rpminfo_object
Name
sssd-polkit-rules

sssd-proxy is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651028 of type rpminfo_object
Name
sssd-proxy

sssd-proxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651028 of type rpminfo_object
Name
sssd-proxy

sssd-tools is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651029 of type rpminfo_object
Name
sssd-tools

sssd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651029 of type rpminfo_object
Name
sssd-tools

sssd-winbind-idmap is earlier than 0:2.4.0-9.el8_4.2  oval:com.redhat.rhsa:tst:20213151059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651030 of type rpminfo_object
Name
sssd-winbind-idmap

sssd-winbind-idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651030 of type rpminfo_object
Name
sssd-winbind-idmap
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213148
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-5.0 is earlier than 0:5.0.9-1.el8_4  oval:com.redhat.rhsa:tst:20213148001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-targeting-pack-5.0 is earlier than 0:5.0.9-1.el8_4  oval:com.redhat.rhsa:tst:20213148003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

aspnetcore-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

dotnet is earlier than 0:5.0.206-1.el8_4  oval:com.redhat.rhsa:tst:20213148005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-5.0 is earlier than 0:5.0.9-1.el8_4  oval:com.redhat.rhsa:tst:20213148007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-apphost-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-host is earlier than 0:5.0.9-1.el8_4  oval:com.redhat.rhsa:tst:20213148009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-5.0 is earlier than 0:5.0.9-1.el8_4  oval:com.redhat.rhsa:tst:20213148011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-hostfxr-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-runtime-5.0 is earlier than 0:5.0.9-1.el8_4  oval:com.redhat.rhsa:tst:20213148013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-sdk-5.0 is earlier than 0:5.0.206-1.el8_4  oval:com.redhat.rhsa:tst:20213148015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-sdk-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-targeting-pack-5.0 is earlier than 0:5.0.9-1.el8_4  oval:com.redhat.rhsa:tst:20213148017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-templates-5.0 is earlier than 0:5.0.206-1.el8_4  oval:com.redhat.rhsa:tst:20213148019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

dotnet-templates-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

netstandard-targeting-pack-2.1 is earlier than 0:5.0.206-1.el8_4  oval:com.redhat.rhsa:tst:20213148021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213145
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dotnet-host-fxr-2.1 is earlier than 0:2.1.29-1.el8_4  oval:com.redhat.rhsa:tst:20213145001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-host-fxr-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-runtime-2.1 is earlier than 0:2.1.29-1.el8_4  oval:com.redhat.rhsa:tst:20213145003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-runtime-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-sdk-2.1 is earlier than 0:2.1.525-1.el8_4  oval:com.redhat.rhsa:tst:20213145005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1.5xx is earlier than 0:2.1.525-1.el8_4  oval:com.redhat.rhsa:tst:20213145007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx

dotnet-sdk-2.1.5xx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213142
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.18-1.el8_4  oval:com.redhat.rhsa:tst:20213142001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.18-1.el8_4  oval:com.redhat.rhsa:tst:20213142003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet-apphost-pack-3.1 is earlier than 0:3.1.18-1.el8_4  oval:com.redhat.rhsa:tst:20213142005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-hostfxr-3.1 is earlier than 0:3.1.18-1.el8_4  oval:com.redhat.rhsa:tst:20213142007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.18-1.el8_4  oval:com.redhat.rhsa:tst:20213142009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.118-1.el8_4  oval:com.redhat.rhsa:tst:20213142011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.18-1.el8_4  oval:com.redhat.rhsa:tst:20213142013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.118-1.el8_4  oval:com.redhat.rhsa:tst:20213142015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213088
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.12.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213057051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-305.12.1.rt7.84.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213088026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213088015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-305.12.1.rt7.84.el8_4  oval:com.redhat.rhsa:tst:20213088023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213081
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cloud-init is earlier than 0:20.3-10.el8_4.5  oval:com.redhat.rhsa:tst:20213081001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20191992001 of type rpminfo_object
Name
cloud-init

cloud-init is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20191992002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20191992001 of type rpminfo_object
Name
cloud-init

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213079
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module 389-ds:1.4 is enabled  oval:com.redhat.rhsa:tst:20193401013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/389-ds.module\[389\-ds\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.4.3.16-19.module+el8.4.0+11894+f5bb5c43  oval:com.redhat.rhsa:tst:20213079001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.4.3.16-19.module+el8.4.0+11894+f5bb5c43  oval:com.redhat.rhsa:tst:20213079003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-legacy-tools is earlier than 0:1.4.3.16-19.module+el8.4.0+11894+f5bb5c43  oval:com.redhat.rhsa:tst:20213079005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401003 of type rpminfo_object
Name
389-ds-base-legacy-tools

389-ds-base-legacy-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401003 of type rpminfo_object
Name
389-ds-base-legacy-tools

389-ds-base-libs is earlier than 0:1.4.3.16-19.module+el8.4.0+11894+f5bb5c43  oval:com.redhat.rhsa:tst:20213079007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401004 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401004 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.4.3.16-19.module+el8.4.0+11894+f5bb5c43  oval:com.redhat.rhsa:tst:20213079009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401005 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401005 of type rpminfo_object
Name
389-ds-base-snmp

python3-lib389 is earlier than 0:1.4.3.16-19.module+el8.4.0+11894+f5bb5c43  oval:com.redhat.rhsa:tst:20213079011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401006 of type rpminfo_object
Name
python3-lib389

python3-lib389 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401006 of type rpminfo_object
Name
python3-lib389
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213076
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

delve is earlier than 0:1.5.0-2.module+el8.4.0+8864+58b0fcdb  oval:com.redhat.rhsa:tst:20211746001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

delve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203665002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

go-toolset is earlier than 0:1.15.14-1.module+el8.4.0+11833+614b07b8  oval:com.redhat.rhsa:tst:20213076003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.15.14-1.module+el8.4.0+11833+614b07b8  oval:com.redhat.rhsa:tst:20213076005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.15.14-1.module+el8.4.0+11833+614b07b8  oval:com.redhat.rhsa:tst:20213076007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.15.14-1.module+el8.4.0+11833+614b07b8  oval:com.redhat.rhsa:tst:20213076009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.15.14-1.module+el8.4.0+11833+614b07b8  oval:com.redhat.rhsa:tst:20213076011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.15.14-1.module+el8.4.0+11833+614b07b8  oval:com.redhat.rhsa:tst:20213076013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.15.14-1.module+el8.4.0+11833+614b07b8  oval:com.redhat.rhsa:tst:20213076015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.15.14-1.module+el8.4.0+11833+614b07b8  oval:com.redhat.rhsa:tst:20213076017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213075
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libuv is earlier than 1:1.41.1-1.el8_4  oval:com.redhat.rhsa:tst:20213075001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213075001 of type rpminfo_object
Name
libuv

libuv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213075002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213075001 of type rpminfo_object
Name
libuv

libuv-devel is earlier than 1:1.41.1-1.el8_4  oval:com.redhat.rhsa:tst:20213075003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213075002 of type rpminfo_object
Name
libuv-devel

libuv-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213075004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213075002 of type rpminfo_object
Name
libuv-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213074
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:14 is enabled  oval:com.redhat.rhsa:tst:20210551015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:14.17.3-2.module+el8.4.0+11738+3bd42762  oval:com.redhat.rhsa:tst:20213074001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:14.17.3-2.module+el8.4.0+11738+3bd42762  oval:com.redhat.rhsa:tst:20213074003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:14.17.3-2.module+el8.4.0+11738+3bd42762  oval:com.redhat.rhsa:tst:20213074005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:14.17.3-2.module+el8.4.0+11738+3bd42762  oval:com.redhat.rhsa:tst:20213074007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.3-1.module+el8.3.0+6519+9f98ed83  oval:com.redhat.rhsa:tst:20210551009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:23-3.module+el8.3.0+6519+9f98ed83  oval:com.redhat.rhsa:tst:20210551011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.13-1.14.17.3.2.module+el8.4.0+11738+3bd42762  oval:com.redhat.rhsa:tst:20213074013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213073
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.22.3-2.module+el8.4.0+11732+c668cc9f  oval:com.redhat.rhsa:tst:20213073001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.22.3-2.module+el8.4.0+11732+c668cc9f  oval:com.redhat.rhsa:tst:20213073003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.22.3-2.module+el8.4.0+11732+c668cc9f  oval:com.redhat.rhsa:tst:20213073005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:12.22.3-2.module+el8.4.0+11732+c668cc9f  oval:com.redhat.rhsa:tst:20213073007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.3-1.module+el8.4.0+11732+c668cc9f  oval:com.redhat.rhsa:tst:20213073009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f  oval:com.redhat.rhsa:tst:20213073013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213066
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

edk2-aarch64 is earlier than 0:20200602gitca407c7246bf-4.el8_4.2  oval:com.redhat.rhsa:tst:20213066001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-aarch64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-ovmf is earlier than 0:20200602gitca407c7246bf-4.el8_4.2  oval:com.redhat.rhsa:tst:20213066003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf

edk2-ovmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213063
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module rust-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20211935029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935015 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/rust-toolset.module\[rust\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cargo is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935001 of type rpminfo_object
Name
cargo

cargo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935001 of type rpminfo_object
Name
cargo

cargo-doc is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935002 of type rpminfo_object
Name
cargo-doc

cargo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935002 of type rpminfo_object
Name
cargo-doc

clippy is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935003 of type rpminfo_object
Name
clippy

clippy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935003 of type rpminfo_object
Name
clippy

rls is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935004 of type rpminfo_object
Name
rls

rls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935004 of type rpminfo_object
Name
rls

rust is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935005 of type rpminfo_object
Name
rust

rust is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935005 of type rpminfo_object
Name
rust

rust-analysis is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935006 of type rpminfo_object
Name
rust-analysis

rust-analysis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935006 of type rpminfo_object
Name
rust-analysis

rust-debugger-common is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935007 of type rpminfo_object
Name
rust-debugger-common

rust-debugger-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935007 of type rpminfo_object
Name
rust-debugger-common

rust-doc is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935008 of type rpminfo_object
Name
rust-doc

rust-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935008 of type rpminfo_object
Name
rust-doc

rust-gdb is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935009 of type rpminfo_object
Name
rust-gdb

rust-gdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935009 of type rpminfo_object
Name
rust-gdb

rust-lldb is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935010 of type rpminfo_object
Name
rust-lldb

rust-lldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935010 of type rpminfo_object
Name
rust-lldb

rust-src is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935011 of type rpminfo_object
Name
rust-src

rust-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935011 of type rpminfo_object
Name
rust-src

rust-std-static is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935012 of type rpminfo_object
Name
rust-std-static

rust-std-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935012 of type rpminfo_object
Name
rust-std-static

rust-toolset is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935013 of type rpminfo_object
Name
rust-toolset

rust-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935013 of type rpminfo_object
Name
rust-toolset

rustfmt is earlier than 0:1.52.1-1.module+el8.4.0+11282+0729bac9  oval:com.redhat.rhsa:tst:20213063027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935014 of type rpminfo_object
Name
rustfmt

rustfmt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935014 of type rpminfo_object
Name
rustfmt
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213061
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdkit is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-filters is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-curl-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-curl-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-devel is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-gzip-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-gzip-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-linuxdisk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-linuxdisk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-python-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-python-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-server is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-ssh-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-ssh-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-vddk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-vddk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-xz-filter is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

nbdkit-xz-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:6.0.0-35.1.module+el8.4.0+11273+64eb94ef  oval:com.redhat.rhsa:tst:20213061243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

ocaml-libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:4.2.0-48.module+el8.4.0+11909+3300d70f.3  oval:com.redhat.rhsa:tst:20213061265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.18-21.module+el8.4.0+10770+19c037f9  oval:com.redhat.rhsa:tst:20213061267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213058
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glib2 is earlier than 0:2.56.4-10.el8_4.1  oval:com.redhat.rhsa:tst:20213058001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2-devel is earlier than 0:2.56.4-10.el8_4.1  oval:com.redhat.rhsa:tst:20213058003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.4-10.el8_4.1  oval:com.redhat.rhsa:tst:20213058005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.4-10.el8_4.1  oval:com.redhat.rhsa:tst:20213058007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.4-10.el8_4.1  oval:com.redhat.rhsa:tst:20213058009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.4-10.el8_4.1  oval:com.redhat.rhsa:tst:20213058011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213057
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.12.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213057051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-305.12.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213057052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213057028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-305.12.1.el8_4  oval:com.redhat.rhsa:tst:20213057049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213044
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-305.el8 is currently running  oval:com.redhat.rhsa:tst:20212165006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213044007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212563001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212165003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is earlier than 0:1-4.el8  oval:com.redhat.rhsa:tst:20213044004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212165005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kernel version 0:4.18.0-305.3.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212563012  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.3.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213044013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212563008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212563009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is earlier than 0:1-3.el8_4  oval:com.redhat.rhsa:tst:20213044010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212563011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kernel version 0:4.18.0-305.7.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212716018  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.7.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213044019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212716014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212716015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kpatch-patch-4_18_0-305_7_1 is earlier than 0:1-2.el8_4  oval:com.redhat.rhsa:tst:20213044016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kpatch-patch-4_18_0-305_7_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212716017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kernel version 0:4.18.0-305.10.2.el8_4 is currently running  oval:com.redhat.rhsa:tst:20213044024  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.10.2.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213044025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20213044020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20213044021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044008 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_10_2

kpatch-patch-4_18_0-305_10_2 is earlier than 0:1-1.el8_4  oval:com.redhat.rhsa:tst:20213044022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044008 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_10_2

kpatch-patch-4_18_0-305_10_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213044023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213044008 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_10_2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213027
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 4:20210216-1.20210608.1.el8_4  oval:com.redhat.rhsa:tst:20213027001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210621002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213020
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module ruby:2.7 is enabled  oval:com.redhat.rhsa:tst:20212584063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384033 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/ruby.module\[ruby\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.7.4-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby-default-gems is earlier than 0:2.7.4-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584002 of type rpminfo_object
Name
ruby-default-gems

ruby-default-gems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212584004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584002 of type rpminfo_object
Name
ruby-default-gems

ruby-devel is earlier than 0:2.7.4-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.7.4-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-libs is earlier than 0:2.7.4-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

rubygem-abrt is earlier than 0:0.4.0-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt-doc is earlier than 0:0.4.0-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-abrt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-bigdecimal is earlier than 0:2.0.0-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bson is earlier than 0:4.8.1-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson-doc is earlier than 0:4.8.1-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bson-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bundler is earlier than 0:2.2.24-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-io-console is earlier than 0:0.5.6-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-irb is earlier than 0:1.2.6-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584013 of type rpminfo_object
Name
rubygem-irb

rubygem-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212584026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584013 of type rpminfo_object
Name
rubygem-irb

rubygem-json is earlier than 0:2.3.0-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-minitest is earlier than 0:5.13.0-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-mongo is earlier than 0:2.11.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo-doc is earlier than 0:2.11.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mongo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mysql2 is earlier than 0:0.5.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2-doc is earlier than 0:0.5.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-mysql2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-net-telnet is earlier than 0:0.2.0-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-net-telnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-openssl is earlier than 0:2.1.2-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-pg is earlier than 0:1.2.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg-doc is earlier than 0:1.2.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-pg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-power_assert is earlier than 0:1.1.7-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-power_assert is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-psych is earlier than 0:3.1.0-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-rake is earlier than 0:13.0.1-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:6.2.1.1-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-test-unit is earlier than 0:3.3.4-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-test-unit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-xmlrpc is earlier than 0:0.3.0-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygem-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygems is earlier than 0:3.1.6-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems-devel is earlier than 0:3.1.6-137.module+el8.4.0+12025+f744ca41  oval:com.redhat.rhsa:tst:20213020061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212988
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module varnish:6 is enabled  oval:com.redhat.rhsa:tst:20204756009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756005 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/varnish.module\[varnish\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

varnish is earlier than 0:6.0.6-2.module+el8.4.0+11921+1a6539fc.1  oval:com.redhat.rhsa:tst:20212988001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756001 of type rpminfo_object
Name
varnish

varnish is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756001 of type rpminfo_object
Name
varnish

varnish-devel is earlier than 0:6.0.6-2.module+el8.4.0+11921+1a6539fc.1  oval:com.redhat.rhsa:tst:20212988003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756002 of type rpminfo_object
Name
varnish-devel

varnish-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756002 of type rpminfo_object
Name
varnish-devel

varnish-docs is earlier than 0:6.0.6-2.module+el8.4.0+11921+1a6539fc.1  oval:com.redhat.rhsa:tst:20212988005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756003 of type rpminfo_object
Name
varnish-docs

varnish-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756003 of type rpminfo_object
Name
varnish-docs

varnish-modules is earlier than 0:0.15.0-5.module+el8.3.0+6843+b3b42fcc  oval:com.redhat.rhsa:tst:20204756007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756004 of type rpminfo_object
Name
varnish-modules

varnish-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756004 of type rpminfo_object
Name
varnish-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212883
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.12.0-3.el8_4  oval:com.redhat.rhsa:tst:20212883001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212781
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo-fastdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781003 of type rpminfo_object
Name
java-11-openjdk-demo-fastdebug

java-11-openjdk-demo-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781003 of type rpminfo_object
Name
java-11-openjdk-demo-fastdebug

java-11-openjdk-demo-slowdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781004 of type rpminfo_object
Name
java-11-openjdk-demo-slowdebug

java-11-openjdk-demo-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781004 of type rpminfo_object
Name
java-11-openjdk-demo-slowdebug

java-11-openjdk-devel is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel-fastdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781006 of type rpminfo_object
Name
java-11-openjdk-devel-fastdebug

java-11-openjdk-devel-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781006 of type rpminfo_object
Name
java-11-openjdk-devel-fastdebug

java-11-openjdk-devel-slowdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781007 of type rpminfo_object
Name
java-11-openjdk-devel-slowdebug

java-11-openjdk-devel-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781007 of type rpminfo_object
Name
java-11-openjdk-devel-slowdebug

java-11-openjdk-fastdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781008 of type rpminfo_object
Name
java-11-openjdk-fastdebug

java-11-openjdk-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781008 of type rpminfo_object
Name
java-11-openjdk-fastdebug

java-11-openjdk-headless is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless-fastdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781010 of type rpminfo_object
Name
java-11-openjdk-headless-fastdebug

java-11-openjdk-headless-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781010 of type rpminfo_object
Name
java-11-openjdk-headless-fastdebug

java-11-openjdk-headless-slowdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781011 of type rpminfo_object
Name
java-11-openjdk-headless-slowdebug

java-11-openjdk-headless-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781011 of type rpminfo_object
Name
java-11-openjdk-headless-slowdebug

java-11-openjdk-javadoc is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods-fastdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781015 of type rpminfo_object
Name
java-11-openjdk-jmods-fastdebug

java-11-openjdk-jmods-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781015 of type rpminfo_object
Name
java-11-openjdk-jmods-fastdebug

java-11-openjdk-jmods-slowdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781016 of type rpminfo_object
Name
java-11-openjdk-jmods-slowdebug

java-11-openjdk-jmods-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781016 of type rpminfo_object
Name
java-11-openjdk-jmods-slowdebug

java-11-openjdk-slowdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781017 of type rpminfo_object
Name
java-11-openjdk-slowdebug

java-11-openjdk-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781017 of type rpminfo_object
Name
java-11-openjdk-slowdebug

java-11-openjdk-src is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src-fastdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781019 of type rpminfo_object
Name
java-11-openjdk-src-fastdebug

java-11-openjdk-src-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781019 of type rpminfo_object
Name
java-11-openjdk-src-fastdebug

java-11-openjdk-src-slowdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781020 of type rpminfo_object
Name
java-11-openjdk-src-slowdebug

java-11-openjdk-src-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781020 of type rpminfo_object
Name
java-11-openjdk-src-slowdebug

java-11-openjdk-static-libs is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202970018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs-fastdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781022 of type rpminfo_object
Name
java-11-openjdk-static-libs-fastdebug

java-11-openjdk-static-libs-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781022 of type rpminfo_object
Name
java-11-openjdk-static-libs-fastdebug

java-11-openjdk-static-libs-slowdebug is earlier than 1:11.0.12.0.7-0.el8_4  oval:com.redhat.rhsa:tst:20212781045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781023 of type rpminfo_object
Name
java-11-openjdk-static-libs-slowdebug

java-11-openjdk-static-libs-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212781046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212781023 of type rpminfo_object
Name
java-11-openjdk-static-libs-slowdebug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212776
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-fastdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-fastdebug

java-1.8.0-openjdk-accessibility-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-fastdebug

java-1.8.0-openjdk-accessibility-slowdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776004 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-slowdebug

java-1.8.0-openjdk-accessibility-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776004 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-slowdebug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-fastdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-fastdebug

java-1.8.0-openjdk-demo-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-fastdebug

java-1.8.0-openjdk-demo-slowdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776007 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-slowdebug

java-1.8.0-openjdk-demo-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776007 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-slowdebug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-fastdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776009 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-fastdebug

java-1.8.0-openjdk-devel-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776009 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-fastdebug

java-1.8.0-openjdk-devel-slowdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776010 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-slowdebug

java-1.8.0-openjdk-devel-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776010 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-slowdebug

java-1.8.0-openjdk-fastdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776011 of type rpminfo_object
Name
java-1.8.0-openjdk-fastdebug

java-1.8.0-openjdk-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776011 of type rpminfo_object
Name
java-1.8.0-openjdk-fastdebug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless-fastdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776013 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-fastdebug

java-1.8.0-openjdk-headless-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776013 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-fastdebug

java-1.8.0-openjdk-headless-slowdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776014 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-slowdebug

java-1.8.0-openjdk-headless-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776014 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-slowdebug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-slowdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776017 of type rpminfo_object
Name
java-1.8.0-openjdk-slowdebug

java-1.8.0-openjdk-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776017 of type rpminfo_object
Name
java-1.8.0-openjdk-slowdebug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-fastdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776019 of type rpminfo_object
Name
java-1.8.0-openjdk-src-fastdebug

java-1.8.0-openjdk-src-fastdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776019 of type rpminfo_object
Name
java-1.8.0-openjdk-src-fastdebug

java-1.8.0-openjdk-src-slowdebug is earlier than 1:1.8.0.302.b08-0.el8_4  oval:com.redhat.rhsa:tst:20212776039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776020 of type rpminfo_object
Name
java-1.8.0-openjdk-src-slowdebug

java-1.8.0-openjdk-src-slowdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212776040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212776020 of type rpminfo_object
Name
java-1.8.0-openjdk-src-slowdebug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212743
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.12.0-1.el8_4  oval:com.redhat.rhsa:tst:20212743001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212717
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

systemd is earlier than 0:239-45.el8_4.2  oval:com.redhat.rhsa:tst:20212717001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd-container is earlier than 0:239-45.el8_4.2  oval:com.redhat.rhsa:tst:20212717003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-devel is earlier than 0:239-45.el8_4.2  oval:com.redhat.rhsa:tst:20212717005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-journal-remote is earlier than 0:239-45.el8_4.2  oval:com.redhat.rhsa:tst:20212717007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-journal-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-libs is earlier than 0:239-45.el8_4.2  oval:com.redhat.rhsa:tst:20212717009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-pam is earlier than 0:239-45.el8_4.2  oval:com.redhat.rhsa:tst:20212717011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-tests is earlier than 0:239-45.el8_4.2  oval:com.redhat.rhsa:tst:20212717013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-udev is earlier than 0:239-45.el8_4.2  oval:com.redhat.rhsa:tst:20212717015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev

systemd-udev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212716
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-305.el8 is currently running  oval:com.redhat.rhsa:tst:20212165006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212716007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212563001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212165003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is earlier than 0:1-3.el8  oval:com.redhat.rhsa:tst:20212716004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212165005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kernel version 0:4.18.0-305.3.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212563012  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.3.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212716013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212563008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212563009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is earlier than 0:1-2.el8_4  oval:com.redhat.rhsa:tst:20212716010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212563011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kernel version 0:4.18.0-305.7.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212716018  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.7.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212716019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212716014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212716015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kpatch-patch-4_18_0-305_7_1 is earlier than 0:1-1.el8_4  oval:com.redhat.rhsa:tst:20212716016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1

kpatch-patch-4_18_0-305_7_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212716017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212716007 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_7_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212715
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.10.2.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212714049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-305.10.2.rt7.83.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212715026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212715015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-305.10.2.rt7.83.el8_4  oval:com.redhat.rhsa:tst:20212715023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212714
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.10.2.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212714049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-305.10.2.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212714050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212714027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-305.10.2.el8_4  oval:com.redhat.rhsa:tst:20212714047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212660
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

linuxptp is earlier than 0:2.0-5.el8_4.1  oval:com.redhat.rhsa:tst:20212660001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212660001 of type rpminfo_object
Name
linuxptp

linuxptp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212660002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212660001 of type rpminfo_object
Name
linuxptp

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212599
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.7.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212570049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-305.7.1.rt7.79.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212599026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212599015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-305.7.1.rt7.79.el8_4  oval:com.redhat.rhsa:tst:20212599023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212595
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module 389-ds:1.4 is enabled  oval:com.redhat.rhsa:tst:20193401013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/389-ds.module\[389\-ds\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48  oval:com.redhat.rhsa:tst:20212595001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48  oval:com.redhat.rhsa:tst:20212595003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-legacy-tools is earlier than 0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48  oval:com.redhat.rhsa:tst:20212595005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401003 of type rpminfo_object
Name
389-ds-base-legacy-tools

389-ds-base-legacy-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401003 of type rpminfo_object
Name
389-ds-base-legacy-tools

389-ds-base-libs is earlier than 0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48  oval:com.redhat.rhsa:tst:20212595007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401004 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401004 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48  oval:com.redhat.rhsa:tst:20212595009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401005 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401005 of type rpminfo_object
Name
389-ds-base-snmp

python3-lib389 is earlier than 0:1.4.3.16-16.module+el8.4.0+11446+fc96bc48  oval:com.redhat.rhsa:tst:20212595011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401006 of type rpminfo_object
Name
python3-lib389

python3-lib389 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401006 of type rpminfo_object
Name
python3-lib389
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212591
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

edk2-aarch64 is earlier than 0:20200602gitca407c7246bf-4.el8_4.1  oval:com.redhat.rhsa:tst:20212591001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-aarch64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-ovmf is earlier than 0:20200602gitca407c7246bf-4.el8_4.1  oval:com.redhat.rhsa:tst:20212591003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf

edk2-ovmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212588
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module ruby:2.6 is enabled  oval:com.redhat.rhsa:tst:20212588063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384033 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/ruby.module\[ruby\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.6.7-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby-devel is earlier than 0:2.6.7-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.6.7-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-libs is earlier than 0:2.6.7-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

rubygem-abrt is earlier than 0:0.3.0-4.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt-doc is earlier than 0:0.3.0-4.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-abrt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-bigdecimal is earlier than 0:1.4.1-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bson is earlier than 0:4.5.0-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson-doc is earlier than 0:4.5.0-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bson-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bundler is earlier than 0:1.17.2-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-did_you_mean is earlier than 0:1.3.0-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-did_you_mean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-io-console is earlier than 0:0.4.7-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-irb is earlier than 0:1.0.0-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584013 of type rpminfo_object
Name
rubygem-irb

rubygem-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212584026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584013 of type rpminfo_object
Name
rubygem-irb

rubygem-json is earlier than 0:2.1.0-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-minitest is earlier than 0:5.11.3-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-mongo is earlier than 0:2.8.0-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo-doc is earlier than 0:2.8.0-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mongo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mysql2 is earlier than 0:0.5.2-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2-doc is earlier than 0:0.5.2-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-mysql2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-net-telnet is earlier than 0:0.2.0-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-net-telnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-openssl is earlier than 0:2.1.2-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-pg is earlier than 0:1.1.4-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg-doc is earlier than 0:1.1.4-1.module+el8.1.0+3653+beb38eb0  oval:com.redhat.rhsa:tst:20212588045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-pg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-power_assert is earlier than 0:1.1.3-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-power_assert is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-psych is earlier than 0:3.1.0-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-rake is earlier than 0:12.3.3-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:6.1.2-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-test-unit is earlier than 0:3.2.9-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-test-unit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-xmlrpc is earlier than 0:0.3.0-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygem-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygems is earlier than 0:3.0.3.1-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems-devel is earlier than 0:3.0.3.1-107.module+el8.4.0+10830+bbd85cce  oval:com.redhat.rhsa:tst:20212588061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212587
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module ruby:2.5 is enabled  oval:com.redhat.rhba:tst:20193384065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384033 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/ruby.module\[ruby\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.5.9-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby-devel is earlier than 0:2.5.9-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.5.9-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-irb is earlier than 0:2.5.9-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384004 of type rpminfo_object
Name
ruby-irb

ruby-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384004 of type rpminfo_object
Name
ruby-irb

ruby-libs is earlier than 0:2.5.9-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

rubygem-abrt is earlier than 0:0.3.0-4.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt-doc is earlier than 0:0.3.0-4.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-abrt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-bigdecimal is earlier than 0:1.3.4-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bson is earlier than 0:4.3.0-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson-doc is earlier than 0:4.3.0-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bson-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bundler is earlier than 0:1.16.1-3.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler-doc is earlier than 0:1.16.1-3.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384012 of type rpminfo_object
Name
rubygem-bundler-doc

rubygem-bundler-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384012 of type rpminfo_object
Name
rubygem-bundler-doc

rubygem-did_you_mean is earlier than 0:1.2.0-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-did_you_mean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-io-console is earlier than 0:0.4.6-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-json is earlier than 0:2.1.0-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-minitest is earlier than 0:5.10.3-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-mongo is earlier than 0:2.5.1-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo-doc is earlier than 0:2.5.1-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mongo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mysql2 is earlier than 0:0.4.10-4.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2-doc is earlier than 0:0.4.10-4.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-mysql2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-net-telnet is earlier than 0:0.1.1-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-net-telnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-openssl is earlier than 0:2.1.2-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-pg is earlier than 0:1.0.0-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg-doc is earlier than 0:1.0.0-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-pg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-power_assert is earlier than 0:1.1.1-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-power_assert is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-psych is earlier than 0:3.0.2-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-rake is earlier than 0:12.3.3-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:6.0.1.1-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-test-unit is earlier than 0:3.2.7-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-test-unit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-xmlrpc is earlier than 0:0.3.0-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygem-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygems is earlier than 0:2.7.6.3-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems-devel is earlier than 0:2.7.6.3-107.module+el8.4.0+10822+fe4fffb1  oval:com.redhat.rhsa:tst:20212587063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212584
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module ruby:2.7 is enabled  oval:com.redhat.rhsa:tst:20212584063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384033 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/ruby.module\[ruby\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.7.3-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby-default-gems is earlier than 0:2.7.3-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584002 of type rpminfo_object
Name
ruby-default-gems

ruby-default-gems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212584004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584002 of type rpminfo_object
Name
ruby-default-gems

ruby-devel is earlier than 0:2.7.3-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.7.3-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-libs is earlier than 0:2.7.3-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

rubygem-abrt is earlier than 0:0.4.0-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt-doc is earlier than 0:0.4.0-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-abrt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-bigdecimal is earlier than 0:2.0.0-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bson is earlier than 0:4.8.1-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson-doc is earlier than 0:4.8.1-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bson-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bundler is earlier than 0:2.1.4-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-io-console is earlier than 0:0.5.6-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-irb is earlier than 0:1.2.6-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584013 of type rpminfo_object
Name
rubygem-irb

rubygem-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212584026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212584013 of type rpminfo_object
Name
rubygem-irb

rubygem-json is earlier than 0:2.3.0-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-minitest is earlier than 0:5.13.0-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-mongo is earlier than 0:2.11.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo-doc is earlier than 0:2.11.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mongo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mysql2 is earlier than 0:0.5.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2-doc is earlier than 0:0.5.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-mysql2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-net-telnet is earlier than 0:0.2.0-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-net-telnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-openssl is earlier than 0:2.1.2-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-pg is earlier than 0:1.2.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg-doc is earlier than 0:1.2.3-1.module+el8.3.0+7192+4e3a532a  oval:com.redhat.rhsa:tst:20212584045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-pg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-power_assert is earlier than 0:1.1.7-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-power_assert is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-psych is earlier than 0:3.1.0-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-rake is earlier than 0:13.0.1-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:6.2.1-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-test-unit is earlier than 0:3.3.4-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-test-unit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-xmlrpc is earlier than 0:0.3.0-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygem-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygems is earlier than 0:3.1.6-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems-devel is earlier than 0:3.1.6-136.module+el8.4.0+10728+4c884998  oval:com.redhat.rhsa:tst:20212584061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212583
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python38:3.8 is enabled  oval:com.redhat.rhsa:tst:20204641085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641043 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python38.module\[python38\][\w\W]*1

python38 is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641001 of type rpminfo_object
Name
python38

python38 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641001 of type rpminfo_object
Name
python38

python38-Cython is earlier than 0:0.29.14-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641002 of type rpminfo_object
Name
python38-Cython

python38-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641002 of type rpminfo_object
Name
python38-Cython

python38-PyMySQL is earlier than 0:0.10.1-1.module+el8.4.0+9692+8e86ab84  oval:com.redhat.rhsa:tst:20211879005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641003 of type rpminfo_object
Name
python38-PyMySQL

python38-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641003 of type rpminfo_object
Name
python38-PyMySQL

python38-asn1crypto is earlier than 0:1.2.0-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641004 of type rpminfo_object
Name
python38-asn1crypto

python38-asn1crypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641004 of type rpminfo_object
Name
python38-asn1crypto

python38-babel is earlier than 0:2.7.0-10.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641005 of type rpminfo_object
Name
python38-babel

python38-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641005 of type rpminfo_object
Name
python38-babel

python38-cffi is earlier than 0:1.13.2-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641006 of type rpminfo_object
Name
python38-cffi

python38-cffi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641006 of type rpminfo_object
Name
python38-cffi

python38-chardet is earlier than 0:3.0.4-19.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641007 of type rpminfo_object
Name
python38-chardet

python38-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641007 of type rpminfo_object
Name
python38-chardet

python38-cryptography is earlier than 0:2.8-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641008 of type rpminfo_object
Name
python38-cryptography

python38-cryptography is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641008 of type rpminfo_object
Name
python38-cryptography

python38-debug is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641009 of type rpminfo_object
Name
python38-debug

python38-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641009 of type rpminfo_object
Name
python38-debug

python38-devel is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641010 of type rpminfo_object
Name
python38-devel

python38-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641010 of type rpminfo_object
Name
python38-devel

python38-idle is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641011 of type rpminfo_object
Name
python38-idle

python38-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641011 of type rpminfo_object
Name
python38-idle

python38-idna is earlier than 0:2.8-6.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641012 of type rpminfo_object
Name
python38-idna

python38-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641012 of type rpminfo_object
Name
python38-idna

python38-jinja2 is earlier than 0:2.10.3-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641013 of type rpminfo_object
Name
python38-jinja2

python38-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641013 of type rpminfo_object
Name
python38-jinja2

python38-libs is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641014 of type rpminfo_object
Name
python38-libs

python38-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641014 of type rpminfo_object
Name
python38-libs

python38-lxml is earlier than 0:4.4.1-5.module+el8.4.0+9001+fc421f6c  oval:com.redhat.rhsa:tst:20211879029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641015 of type rpminfo_object
Name
python38-lxml

python38-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641015 of type rpminfo_object
Name
python38-lxml

python38-markupsafe is earlier than 0:1.1.1-6.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641016 of type rpminfo_object
Name
python38-markupsafe

python38-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641016 of type rpminfo_object
Name
python38-markupsafe

python38-mod_wsgi is earlier than 0:4.6.8-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641017 of type rpminfo_object
Name
python38-mod_wsgi

python38-mod_wsgi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641017 of type rpminfo_object
Name
python38-mod_wsgi

python38-numpy is earlier than 0:1.17.3-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641018 of type rpminfo_object
Name
python38-numpy

python38-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641018 of type rpminfo_object
Name
python38-numpy

python38-numpy-doc is earlier than 0:1.17.3-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641019 of type rpminfo_object
Name
python38-numpy-doc

python38-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641019 of type rpminfo_object
Name
python38-numpy-doc

python38-numpy-f2py is earlier than 0:1.17.3-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641020 of type rpminfo_object
Name
python38-numpy-f2py

python38-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641020 of type rpminfo_object
Name
python38-numpy-f2py

python38-pip is earlier than 0:19.3.1-1.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641021 of type rpminfo_object
Name
python38-pip

python38-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641021 of type rpminfo_object
Name
python38-pip

python38-pip-wheel is earlier than 0:19.3.1-1.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641022 of type rpminfo_object
Name
python38-pip-wheel

python38-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641022 of type rpminfo_object
Name
python38-pip-wheel

python38-ply is earlier than 0:3.11-10.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641023 of type rpminfo_object
Name
python38-ply

python38-ply is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641023 of type rpminfo_object
Name
python38-ply

python38-psutil is earlier than 0:5.6.4-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641024 of type rpminfo_object
Name
python38-psutil

python38-psutil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641024 of type rpminfo_object
Name
python38-psutil

python38-psycopg2 is earlier than 0:2.8.4-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641025 of type rpminfo_object
Name
python38-psycopg2

python38-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641025 of type rpminfo_object
Name
python38-psycopg2

python38-psycopg2-doc is earlier than 0:2.8.4-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641026 of type rpminfo_object
Name
python38-psycopg2-doc

python38-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641026 of type rpminfo_object
Name
python38-psycopg2-doc

python38-psycopg2-tests is earlier than 0:2.8.4-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641027 of type rpminfo_object
Name
python38-psycopg2-tests

python38-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641027 of type rpminfo_object
Name
python38-psycopg2-tests

python38-pycparser is earlier than 0:2.19-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641028 of type rpminfo_object
Name
python38-pycparser

python38-pycparser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641028 of type rpminfo_object
Name
python38-pycparser

python38-pysocks is earlier than 0:1.7.1-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641029 of type rpminfo_object
Name
python38-pysocks

python38-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641029 of type rpminfo_object
Name
python38-pysocks

python38-pytz is earlier than 0:2019.3-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641030 of type rpminfo_object
Name
python38-pytz

python38-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641030 of type rpminfo_object
Name
python38-pytz

python38-pyyaml is earlier than 0:5.4.1-1.module+el8.4.0+10706+5c295a3e  oval:com.redhat.rhsa:tst:20212583061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641031 of type rpminfo_object
Name
python38-pyyaml

python38-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641031 of type rpminfo_object
Name
python38-pyyaml

python38-requests is earlier than 0:2.22.0-9.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641032 of type rpminfo_object
Name
python38-requests

python38-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641032 of type rpminfo_object
Name
python38-requests

python38-rpm-macros is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641033 of type rpminfo_object
Name
python38-rpm-macros

python38-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641033 of type rpminfo_object
Name
python38-rpm-macros

python38-scipy is earlier than 0:1.3.1-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641034 of type rpminfo_object
Name
python38-scipy

python38-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641034 of type rpminfo_object
Name
python38-scipy

python38-setuptools is earlier than 0:41.6.0-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641035 of type rpminfo_object
Name
python38-setuptools

python38-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641035 of type rpminfo_object
Name
python38-setuptools

python38-setuptools-wheel is earlier than 0:41.6.0-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641036 of type rpminfo_object
Name
python38-setuptools-wheel

python38-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641036 of type rpminfo_object
Name
python38-setuptools-wheel

python38-six is earlier than 0:1.12.0-10.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641037 of type rpminfo_object
Name
python38-six

python38-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641037 of type rpminfo_object
Name
python38-six

python38-test is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641038 of type rpminfo_object
Name
python38-test

python38-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641038 of type rpminfo_object
Name
python38-test

python38-tkinter is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641039 of type rpminfo_object
Name
python38-tkinter

python38-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641039 of type rpminfo_object
Name
python38-tkinter

python38-urllib3 is earlier than 0:1.25.7-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641040 of type rpminfo_object
Name
python38-urllib3

python38-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641040 of type rpminfo_object
Name
python38-urllib3

python38-wheel is earlier than 0:0.33.6-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641041 of type rpminfo_object
Name
python38-wheel

python38-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641041 of type rpminfo_object
Name
python38-wheel

python38-wheel-wheel is earlier than 0:0.33.6-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641042 of type rpminfo_object
Name
python38-wheel-wheel

python38-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641042 of type rpminfo_object
Name
python38-wheel-wheel

Module python38-devel:3.8 is enabled  oval:com.redhat.rhsa:tst:20212583104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583053 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python38-devel.module\[python38\-devel\][\w\W]*1

python38-atomicwrites is earlier than 0:1.3.0-8.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583044 of type rpminfo_object
Name
python38-atomicwrites

python38-atomicwrites is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583044 of type rpminfo_object
Name
python38-atomicwrites

python38-attrs is earlier than 0:19.3.0-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583045 of type rpminfo_object
Name
python38-attrs

python38-attrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583045 of type rpminfo_object
Name
python38-attrs

python38-more-itertools is earlier than 0:7.2.0-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583046 of type rpminfo_object
Name
python38-more-itertools

python38-more-itertools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583046 of type rpminfo_object
Name
python38-more-itertools

python38-packaging is earlier than 0:19.2-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583047 of type rpminfo_object
Name
python38-packaging

python38-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583047 of type rpminfo_object
Name
python38-packaging

python38-pluggy is earlier than 0:0.13.0-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583048 of type rpminfo_object
Name
python38-pluggy

python38-pluggy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583048 of type rpminfo_object
Name
python38-pluggy

python38-py is earlier than 0:1.8.0-8.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583049 of type rpminfo_object
Name
python38-py

python38-py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583049 of type rpminfo_object
Name
python38-py

python38-pyparsing is earlier than 0:2.4.5-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583050 of type rpminfo_object
Name
python38-pyparsing

python38-pyparsing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583050 of type rpminfo_object
Name
python38-pyparsing

python38-pytest is earlier than 0:4.6.6-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583051 of type rpminfo_object
Name
python38-pytest

python38-pytest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583051 of type rpminfo_object
Name
python38-pytest

python38-wcwidth is earlier than 0:0.1.7-16.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20212583102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583052 of type rpminfo_object
Name
python38-wcwidth

python38-wcwidth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212583103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212583052 of type rpminfo_object
Name
python38-wcwidth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212575
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lz4 is earlier than 0:1.8.3-3.el8_4  oval:com.redhat.rhsa:tst:20212575001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212575001 of type rpminfo_object
Name
lz4

lz4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212575002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212575001 of type rpminfo_object
Name
lz4

lz4-devel is earlier than 0:1.8.3-3.el8_4  oval:com.redhat.rhsa:tst:20212575003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212575002 of type rpminfo_object
Name
lz4-devel

lz4-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212575004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212575002 of type rpminfo_object
Name
lz4-devel

lz4-libs is earlier than 0:1.8.3-3.el8_4  oval:com.redhat.rhsa:tst:20212575005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
lz4-libsx86_64(none)3.el8_41.8.30:1.8.3-3.el8_4199e2f91fd431d51lz4-libs-0:1.8.3-3.el8_4.x86_64

lz4-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212575006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
lz4-libsx86_64(none)3.el8_41.8.30:1.8.3-3.el8_4199e2f91fd431d51lz4-libs-0:1.8.3-3.el8_4.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212574
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-rpm is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574001 of type rpminfo_object
Name
python3-rpm

python3-rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574001 of type rpminfo_object
Name
python3-rpm

rpm is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-0:4.14.3-19.el8.x86_64

rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-0:4.14.3-19.el8.x86_64

rpm-apidocs is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574003 of type rpminfo_object
Name
rpm-apidocs

rpm-apidocs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574003 of type rpminfo_object
Name
rpm-apidocs

rpm-build is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574004 of type rpminfo_object
Name
rpm-build

rpm-build is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574004 of type rpminfo_object
Name
rpm-build

rpm-build-libs is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574005 of type rpminfo_object
Name
rpm-build-libs

rpm-build-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574005 of type rpminfo_object
Name
rpm-build-libs

rpm-cron is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574006 of type rpminfo_object
Name
rpm-cron

rpm-cron is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574006 of type rpminfo_object
Name
rpm-cron

rpm-devel is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574007 of type rpminfo_object
Name
rpm-devel

rpm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574007 of type rpminfo_object
Name
rpm-devel

rpm-libs is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-libs-0:4.14.3-19.el8.x86_64

rpm-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)19.el84.14.30:4.14.3-19.el8199e2f91fd431d51rpm-libs-0:4.14.3-19.el8.x86_64

rpm-plugin-fapolicyd is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574009 of type rpminfo_object
Name
rpm-plugin-fapolicyd

rpm-plugin-fapolicyd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574009 of type rpminfo_object
Name
rpm-plugin-fapolicyd

rpm-plugin-ima is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574010 of type rpminfo_object
Name
rpm-plugin-ima

rpm-plugin-ima is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574010 of type rpminfo_object
Name
rpm-plugin-ima

rpm-plugin-prioreset is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574011 of type rpminfo_object
Name
rpm-plugin-prioreset

rpm-plugin-prioreset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574011 of type rpminfo_object
Name
rpm-plugin-prioreset

rpm-plugin-selinux is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574012 of type rpminfo_object
Name
rpm-plugin-selinux

rpm-plugin-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574012 of type rpminfo_object
Name
rpm-plugin-selinux

rpm-plugin-syslog is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574013 of type rpminfo_object
Name
rpm-plugin-syslog

rpm-plugin-syslog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574013 of type rpminfo_object
Name
rpm-plugin-syslog

rpm-plugin-systemd-inhibit is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574014 of type rpminfo_object
Name
rpm-plugin-systemd-inhibit

rpm-plugin-systemd-inhibit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574014 of type rpminfo_object
Name
rpm-plugin-systemd-inhibit

rpm-sign is earlier than 0:4.14.3-14.el8_4  oval:com.redhat.rhsa:tst:20212574029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574015 of type rpminfo_object
Name
rpm-sign

rpm-sign is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212574030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212574015 of type rpminfo_object
Name
rpm-sign
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212570
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.7.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212570049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-305.7.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212570050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212570027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-305.7.1.el8_4  oval:com.redhat.rhsa:tst:20212570047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212569
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.7-9.el8_4.2  oval:com.redhat.rhsa:tst:20212569001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)9.el8_4.22.9.70:2.9.7-9.el8_4.2199e2f91fd431d51libxml2-0:2.9.7-9.el8_4.2.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)9.el8_4.22.9.70:2.9.7-9.el8_4.2199e2f91fd431d51libxml2-0:2.9.7-9.el8_4.2.x86_64

libxml2-devel is earlier than 0:2.9.7-9.el8_4.2  oval:com.redhat.rhsa:tst:20212569003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827002 of type rpminfo_object
Name
libxml2-devel

python3-libxml2 is earlier than 0:2.9.7-9.el8_4.2  oval:com.redhat.rhsa:tst:20212569005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827003 of type rpminfo_object
Name
python3-libxml2

python3-libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827003 of type rpminfo_object
Name
python3-libxml2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212566
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fwupd is earlier than 0:1.5.9-1.el8_4  oval:com.redhat.rhsa:tst:20212566001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216005 of type rpminfo_object
Name
fwupd

fwupd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216005 of type rpminfo_object
Name
fwupd

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212563
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-305.el8 is currently running  oval:com.redhat.rhsa:tst:20212165006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212563007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212563001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212165003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is earlier than 0:1-2.el8  oval:com.redhat.rhsa:tst:20212563004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212165005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kernel version 0:4.18.0-305.3.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212563012  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.3.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212563013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212563008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212563009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is earlier than 0:1-1.el8_4  oval:com.redhat.rhsa:tst:20212563010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1

kpatch-patch-4_18_0-305_3_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212563011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212563006 of type rpminfo_object
Name
kpatch-patch-4_18_0-305_3_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212375
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:13 is enabled  oval:com.redhat.rhsa:tst:20212375031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pgaudit is earlier than 0:1.5.0-1.module+el8.4.0+8873+b821c30a  oval:com.redhat.rhsa:tst:20212375001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

pgaudit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

postgres-decoderbufs is earlier than 0:0.10.0-2.module+el8.4.0+8873+b821c30a  oval:com.redhat.rhsa:tst:20212375003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgres-decoderbufs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgresql is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-upgrade is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade-devel is earlier than 0:13.3-1.module+el8.4.0+11254+85259292  oval:com.redhat.rhsa:tst:20212375029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel

postgresql-upgrade-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212372
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:12 is enabled  oval:com.redhat.rhsa:tst:20205620031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pgaudit is earlier than 0:1.4.0-6.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

pgaudit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

postgres-decoderbufs is earlier than 0:0.10.0-2.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgres-decoderbufs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgresql is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-upgrade is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade-devel is earlier than 0:12.7-1.module+el8.4.0+11288+c193d6d7  oval:com.redhat.rhsa:tst:20212372029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel

postgresql-upgrade-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212371
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.19.7-2.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.19.7-2.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:29-2.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.26-3.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.162.0-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.9.1-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:1.2.2-10.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.15-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.15-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

crun is earlier than 0:0.18-2.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

crun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

fuse-overlayfs is earlier than 0:1.4.0-3.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

libslirp is earlier than 0:4.3.1-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp-devel is earlier than 0:4.3.1-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

libslirp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

oci-seccomp-bpf-hook is earlier than 0:1.2.0-2.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

oci-seccomp-bpf-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

podman is earlier than 0:3.0.1-7.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-catatonit is earlier than 0:3.0.1-7.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-catatonit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-docker is earlier than 0:3.0.1-7.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-plugins is earlier than 0:3.0.1-7.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210531036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-remote is earlier than 0:3.0.1-7.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:3.0.1-7.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python3-criu is earlier than 0:3.15-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-73.rc93.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:1.2.2-10.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:1.2.2-10.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:1.1.8-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.8-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.4-1.module+el8.4.0+11311+9da8acfb  oval:com.redhat.rhsa:tst:20212371053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212370
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:3.0 is enabled  oval:com.redhat.rhsa:tst:20212370055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.19.7-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.19.7-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:29-2.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.26-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.158.0-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.9.1-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:1.2.2-7.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.15-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.15-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

crun is earlier than 0:0.18-2.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

crun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

fuse-overlayfs is earlier than 0:1.4.0-2.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

libslirp is earlier than 0:4.3.1-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp-devel is earlier than 0:4.3.1-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

libslirp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

oci-seccomp-bpf-hook is earlier than 0:1.2.0-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

oci-seccomp-bpf-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

podman is earlier than 0:3.0.1-6.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-catatonit is earlier than 0:3.0.1-6.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-catatonit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-docker is earlier than 0:3.0.1-6.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-plugins is earlier than 0:3.0.1-6.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210531036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-remote is earlier than 0:3.0.1-6.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:3.0.1-6.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python3-criu is earlier than 0:3.15-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-71.rc92.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:1.2.2-7.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:1.2.2-7.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:1.1.8-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.8-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.4-1.module+el8.4.0+11310+8c67a752  oval:com.redhat.rhsa:tst:20212370053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212363
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gupnp is earlier than 0:1.0.6-2.el8_4  oval:com.redhat.rhsa:tst:20212363001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789004 of type rpminfo_object
Name
gupnp

gupnp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211789008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789004 of type rpminfo_object
Name
gupnp

gupnp-devel is earlier than 0:1.0.6-2.el8_4  oval:com.redhat.rhsa:tst:20212363003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789005 of type rpminfo_object
Name
gupnp-devel

gupnp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211789010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789005 of type rpminfo_object
Name
gupnp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212361
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:10 is enabled  oval:com.redhat.rhsa:tst:20203669027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-upgrade is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade-devel is earlier than 0:10.17-1.module+el8.4.0+11249+895597ab  oval:com.redhat.rhsa:tst:20212361025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel

postgresql-upgrade-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212360
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:9.6 is enabled  oval:com.redhat.rhsa:tst:20205619023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:9.6.22-1.module+el8.4.0+11244+beebcf7e  oval:com.redhat.rhsa:tst:20212360021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212359
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dhcp-client is earlier than 12:4.3.6-44.el8_4.1  oval:com.redhat.rhsa:tst:20212359001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525001 of type rpminfo_object
Name
dhcp-client

dhcp-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525001 of type rpminfo_object
Name
dhcp-client

dhcp-common is earlier than 12:4.3.6-44.el8_4.1  oval:com.redhat.rhsa:tst:20212359003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525002 of type rpminfo_object
Name
dhcp-common

dhcp-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525002 of type rpminfo_object
Name
dhcp-common

dhcp-libs is earlier than 12:4.3.6-44.el8_4.1  oval:com.redhat.rhsa:tst:20212359005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525003 of type rpminfo_object
Name
dhcp-libs

dhcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525003 of type rpminfo_object
Name
dhcp-libs

dhcp-relay is earlier than 12:4.3.6-44.el8_4.1  oval:com.redhat.rhsa:tst:20212359007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525004 of type rpminfo_object
Name
dhcp-relay

dhcp-relay is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525004 of type rpminfo_object
Name
dhcp-relay

dhcp-server is earlier than 12:4.3.6-44.el8_4.1  oval:com.redhat.rhsa:tst:20212359009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525005 of type rpminfo_object
Name
dhcp-server

dhcp-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525005 of type rpminfo_object
Name
dhcp-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212354
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwebp is earlier than 0:1.0.0-3.el8_4  oval:com.redhat.rhsa:tst:20212354001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212354001 of type rpminfo_object
Name
libwebp

libwebp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212354002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212354001 of type rpminfo_object
Name
libwebp

libwebp-devel is earlier than 0:1.0.0-3.el8_4  oval:com.redhat.rhsa:tst:20212354003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212354002 of type rpminfo_object
Name
libwebp-devel

libwebp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212354004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212354002 of type rpminfo_object
Name
libwebp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212353
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-5.0 is earlier than 0:5.0.7-1.el8_4  oval:com.redhat.rhsa:tst:20212353001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-targeting-pack-5.0 is earlier than 0:5.0.7-1.el8_4  oval:com.redhat.rhsa:tst:20212353003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

aspnetcore-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

dotnet is earlier than 0:5.0.204-1.el8_4  oval:com.redhat.rhsa:tst:20212353005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-5.0 is earlier than 0:5.0.7-1.el8_4  oval:com.redhat.rhsa:tst:20212353007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-apphost-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-host is earlier than 0:5.0.7-1.el8_4  oval:com.redhat.rhsa:tst:20212353009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-5.0 is earlier than 0:5.0.7-1.el8_4  oval:com.redhat.rhsa:tst:20212353011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-hostfxr-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-runtime-5.0 is earlier than 0:5.0.7-1.el8_4  oval:com.redhat.rhsa:tst:20212353013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-sdk-5.0 is earlier than 0:5.0.204-1.el8_4  oval:com.redhat.rhsa:tst:20212353015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-sdk-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-targeting-pack-5.0 is earlier than 0:5.0.7-1.el8_4  oval:com.redhat.rhsa:tst:20212353017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-templates-5.0 is earlier than 0:5.0.204-1.el8_4  oval:com.redhat.rhsa:tst:20212353019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

dotnet-templates-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

netstandard-targeting-pack-2.1 is earlier than 0:5.0.204-1.el8_4  oval:com.redhat.rhsa:tst:20212353021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212352
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.16-1.el8_4  oval:com.redhat.rhsa:tst:20212352001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.16-1.el8_4  oval:com.redhat.rhsa:tst:20212352003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet-apphost-pack-3.1 is earlier than 0:3.1.16-1.el8_4  oval:com.redhat.rhsa:tst:20212352005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-hostfxr-3.1 is earlier than 0:3.1.16-1.el8_4  oval:com.redhat.rhsa:tst:20212352007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.16-1.el8_4  oval:com.redhat.rhsa:tst:20212352009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.116-1.el8_4  oval:com.redhat.rhsa:tst:20212352011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.16-1.el8_4  oval:com.redhat.rhsa:tst:20212352013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.116-1.el8_4  oval:com.redhat.rhsa:tst:20212352015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212308
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 4:20210216-1.20210525.1.el8_4  oval:com.redhat.rhsa:tst:20212308001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210621002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212291
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:2.0 is enabled  oval:com.redhat.rhsa:tst:20201931045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.11.6-8.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.11.6-8.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:11-1.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.15-1.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.130.0-1.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.3-4.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.41-4.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.12-9.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.12-9.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

fuse-overlayfs is earlier than 0:0.7.8-1.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

podman is earlier than 0:1.6.4-26.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.6.4-26.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-remote is earlier than 0:1.6.4-26.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.6.4-26.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python3-criu is earlier than 0:3.12-9.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-65.rc10.module+el8.4.0+11031+7edfb656  oval:com.redhat.rhsa:tst:20212291033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.41-4.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.41-4.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.4.2-3.git21fdece.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.7-1.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.1-2.module+el8.4.0+10193+e90fd8eb  oval:com.redhat.rhsa:tst:20212291043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212290
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nginx:1.16 is enabled  oval:com.redhat.rhsa:tst:20205495017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nginx.module\[nginx\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nginx is earlier than 1:1.16.1-2.module+el8.4.0+11155+68135136.1  oval:com.redhat.rhsa:tst:20212290001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx-all-modules is earlier than 1:1.16.1-2.module+el8.4.0+11155+68135136.1  oval:com.redhat.rhsa:tst:20212290003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-all-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-filesystem is earlier than 1:1.16.1-2.module+el8.4.0+11155+68135136.1  oval:com.redhat.rhsa:tst:20212290005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-mod-http-image-filter is earlier than 1:1.16.1-2.module+el8.4.0+11155+68135136.1  oval:com.redhat.rhsa:tst:20212290007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-image-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-perl is earlier than 1:1.16.1-2.module+el8.4.0+11155+68135136.1  oval:com.redhat.rhsa:tst:20212290009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-xslt-filter is earlier than 1:1.16.1-2.module+el8.4.0+11155+68135136.1  oval:com.redhat.rhsa:tst:20212290011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-http-xslt-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-mail is earlier than 1:1.16.1-2.module+el8.4.0+11155+68135136.1  oval:com.redhat.rhsa:tst:20212290013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-mail is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-stream is earlier than 1:1.16.1-2.module+el8.4.0+11155+68135136.1  oval:com.redhat.rhsa:tst:20212290015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream

nginx-mod-stream is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212264
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.11.0-1.el8_4  oval:com.redhat.rhsa:tst:20212264001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212259
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nginx:1.18 is enabled  oval:com.redhat.rhsa:tst:20212259017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nginx.module\[nginx\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nginx is earlier than 1:1.18.0-3.module+el8.4.0+11152+f736ed63.1  oval:com.redhat.rhsa:tst:20212259001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx-all-modules is earlier than 1:1.18.0-3.module+el8.4.0+11152+f736ed63.1  oval:com.redhat.rhsa:tst:20212259003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-all-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-filesystem is earlier than 1:1.18.0-3.module+el8.4.0+11152+f736ed63.1  oval:com.redhat.rhsa:tst:20212259005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-mod-http-image-filter is earlier than 1:1.18.0-3.module+el8.4.0+11152+f736ed63.1  oval:com.redhat.rhsa:tst:20212259007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-image-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-perl is earlier than 1:1.18.0-3.module+el8.4.0+11152+f736ed63.1  oval:com.redhat.rhsa:tst:20212259009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-xslt-filter is earlier than 1:1.18.0-3.module+el8.4.0+11152+f736ed63.1  oval:com.redhat.rhsa:tst:20212259011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-http-xslt-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-mail is earlier than 1:1.18.0-3.module+el8.4.0+11152+f736ed63.1  oval:com.redhat.rhsa:tst:20212259013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-mail is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-stream is earlier than 1:1.18.0-3.module+el8.4.0+11152+f736ed63.1  oval:com.redhat.rhsa:tst:20212259015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream

nginx-mod-stream is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212238
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

polkit is earlier than 0:0.115-11.el8_4.1  oval:com.redhat.rhsa:tst:20212238001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238001 of type rpminfo_object
Name
polkit

polkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238001 of type rpminfo_object
Name
polkit

polkit-devel is earlier than 0:0.115-11.el8_4.1  oval:com.redhat.rhsa:tst:20212238003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238002 of type rpminfo_object
Name
polkit-devel

polkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238002 of type rpminfo_object
Name
polkit-devel

polkit-docs is earlier than 0:0.115-11.el8_4.1  oval:com.redhat.rhsa:tst:20212238005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238003 of type rpminfo_object
Name
polkit-docs

polkit-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238003 of type rpminfo_object
Name
polkit-docs

polkit-libs is earlier than 0:0.115-11.el8_4.1  oval:com.redhat.rhsa:tst:20212238007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238004 of type rpminfo_object
Name
polkit-libs

polkit-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212238004 of type rpminfo_object
Name
polkit-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212235
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module pki-core:10.6 is enabled  oval:com.redhat.rhba:tst:20193416094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416048 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-core.module\[pki\-core\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jss is earlier than 0:4.8.1-2.module+el8.4.0+10451+3e5b5448  oval:com.redhat.rhsa:tst:20211775070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss-javadoc is earlier than 0:4.8.1-2.module+el8.4.0+10451+3e5b5448  oval:com.redhat.rhsa:tst:20211775072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

jss-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

ldapjdk is earlier than 0:4.22.0-1.module+el8.3.0+6784+6e1e4c62  oval:com.redhat.rhsa:tst:20204847074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk-javadoc is earlier than 0:4.22.0-1.module+el8.3.0+6784+6e1e4c62  oval:com.redhat.rhsa:tst:20204847076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

ldapjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

pki-acme is earlier than 0:10.10.5-3.module+el8.4.0+11039+635979e4  oval:com.redhat.rhsa:tst:20212235009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211775040 of type rpminfo_object
Name
pki-acme

pki-acme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211775079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211775040 of type rpminfo_object
Name
pki-acme

pki-base is earlier than 0:10.10.5-3.module+el8.4.0+11039+635979e4  oval:com.redhat.rhsa:tst:20212235011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base-java is earlier than 0:10.10.5-3.module+el8.4.0+11039+635979e4  oval:com.redhat.rhsa:tst:20212235013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-base-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-ca is earlier than 0:10.10.5-3.module+el8.4.0+11039+635979e4  oval:com.redhat.rhsa:tst:20212235015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-kra is earlier than 0:10.10.5-3.module+el8.4.0+11039+635979e4  oval:com.redhat.rhsa:tst:20212235017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-kra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-server is earlier than 0:10.10.5-3.module+el8.4.0+11039+635979e4  oval:com.redhat.rhsa:tst:20212235019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-symkey is earlier than 0:10.10.5-3.module+el8.4.0+11039+635979e4  oval:com.redhat.rhsa:tst:20212235021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-symkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-tools is earlier than 0:10.10.5-3.module+el8.4.0+11039+635979e4  oval:com.redhat.rhsa:tst:20212235023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

pki-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

python3-pki is earlier than 0:10.10.5-3.module+el8.4.0+11039+635979e4  oval:com.redhat.rhsa:tst:20212235025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

python3-pki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

tomcatjss is earlier than 0:7.6.1-1.module+el8.4.0+8778+d07929ff  oval:com.redhat.rhsa:tst:20211775096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss

tomcatjss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212233
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.11.0-3.el8_4  oval:com.redhat.rhsa:tst:20212233001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212170
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glib2 is earlier than 0:2.56.4-10.el8_4  oval:com.redhat.rhsa:tst:20212170001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2-devel is earlier than 0:2.56.4-10.el8_4  oval:com.redhat.rhsa:tst:20212170003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.4-10.el8_4  oval:com.redhat.rhsa:tst:20212170005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.4-10.el8_4  oval:com.redhat.rhsa:tst:20212170007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.4-10.el8_4  oval:com.redhat.rhsa:tst:20212170009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.4-10.el8_4  oval:com.redhat.rhsa:tst:20212170011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212169
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.3.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212168049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-305.3.1.rt7.75.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212169026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212169015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-305.3.1.rt7.75.el8_4  oval:com.redhat.rhsa:tst:20212169023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212168
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.3.1.el8_4 is currently running  oval:com.redhat.rhsa:tst:20212168049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-305.3.1.el8_4 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212168050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212168027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-305.3.1.el8_4  oval:com.redhat.rhsa:tst:20212168047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212165
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-305.el8 is currently running  oval:com.redhat.rhsa:tst:20212165006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-305.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212165007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212165001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20212165003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is earlier than 0:1-1.el8  oval:com.redhat.rhsa:tst:20212165004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305

kpatch-patch-4_18_0-305 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212165005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212165002 of type rpminfo_object
Name
kpatch-patch-4_18_0-305
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212037
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.15-1.el8_4  oval:com.redhat.rhsa:tst:20212037001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.15-1.el8_4  oval:com.redhat.rhsa:tst:20212037003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet-apphost-pack-3.1 is earlier than 0:3.1.15-1.el8_4  oval:com.redhat.rhsa:tst:20212037005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-hostfxr-3.1 is earlier than 0:3.1.15-1.el8_4  oval:com.redhat.rhsa:tst:20212037007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.15-1.el8_4  oval:com.redhat.rhsa:tst:20212037009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.115-1.el8_4  oval:com.redhat.rhsa:tst:20212037011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.15-1.el8_4  oval:com.redhat.rhsa:tst:20212037013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.115-1.el8_4  oval:com.redhat.rhsa:tst:20212037015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212036
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-5.0 is earlier than 0:5.0.6-1.el8_4  oval:com.redhat.rhsa:tst:20212036001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-targeting-pack-5.0 is earlier than 0:5.0.6-1.el8_4  oval:com.redhat.rhsa:tst:20212036003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

aspnetcore-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

dotnet is earlier than 0:5.0.203-1.el8_4  oval:com.redhat.rhsa:tst:20212036005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-5.0 is earlier than 0:5.0.6-1.el8_4  oval:com.redhat.rhsa:tst:20212036007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-apphost-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-host is earlier than 0:5.0.6-1.el8_4  oval:com.redhat.rhsa:tst:20212036009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-5.0 is earlier than 0:5.0.6-1.el8_4  oval:com.redhat.rhsa:tst:20212036011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-hostfxr-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-runtime-5.0 is earlier than 0:5.0.6-1.el8_4  oval:com.redhat.rhsa:tst:20212036013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-sdk-5.0 is earlier than 0:5.0.203-1.el8_4  oval:com.redhat.rhsa:tst:20212036015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-sdk-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-targeting-pack-5.0 is earlier than 0:5.0.6-1.el8_4  oval:com.redhat.rhsa:tst:20212036017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-templates-5.0 is earlier than 0:5.0.203-1.el8_4  oval:com.redhat.rhsa:tst:20212036019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

dotnet-templates-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

netstandard-targeting-pack-2.1 is earlier than 0:5.0.203-1.el8_4  oval:com.redhat.rhsa:tst:20212036021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212034
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module redis:6 is enabled  oval:com.redhat.rhsa:tst:20212034007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/redis.module\[redis\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

redis is earlier than 0:6.0.9-3.module+el8.4.0+10984+ed187465  oval:com.redhat.rhsa:tst:20212034001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002001 of type rpminfo_object
Name
redis

redis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002001 of type rpminfo_object
Name
redis

redis-devel is earlier than 0:6.0.9-3.module+el8.4.0+10984+ed187465  oval:com.redhat.rhsa:tst:20212034003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002002 of type rpminfo_object
Name
redis-devel

redis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002002 of type rpminfo_object
Name
redis-devel

redis-doc is earlier than 0:6.0.9-3.module+el8.4.0+10984+ed187465  oval:com.redhat.rhsa:tst:20212034005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002003 of type rpminfo_object
Name
redis-doc

redis-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002003 of type rpminfo_object
Name
redis-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211989
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-libs is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs-lite is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-license is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-lite-devel is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

python3-bind is earlier than 32:9.11.26-4.el8_4  oval:com.redhat.rhsa:tst:20211989033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind

python3-bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211983
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module idm:DL1 is enabled  oval:com.redhat.rhba:tst:20194268055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268028 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/idm.module\[idm\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind-dyndb-ldap is earlier than 0:11.6-2.module+el8.4.0+9328+4ec4e316  oval:com.redhat.rhsa:tst:20211846032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

bind-dyndb-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

ipa-client is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-epn is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-epn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-samba is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-client-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-common is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-healthcheck is earlier than 0:0.7-3.module+el8.4.0+9007+5084bdd8  oval:com.redhat.rhsa:tst:20211846041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-healthcheck is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-healthcheck-core is earlier than 0:0.7-3.module+el8.4.0+9007+5084bdd8  oval:com.redhat.rhsa:tst:20211846043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-healthcheck-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-python-compat is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-selinux is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-server is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

opendnssec is earlier than 0:2.1.7-1.module+el8.4.0+9007+5084bdd8  oval:com.redhat.rhsa:tst:20211846054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

opendnssec is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

python3-custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-ipaclient is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipalib is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipaserver is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-ipatests is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211846027 of type rpminfo_object
Name
python3-ipatests

python3-ipatests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211846063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211846027 of type rpminfo_object
Name
python3-ipatests

python3-jwcrypto is earlier than 0:0.5.0-1.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-jwcrypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-kdcproxy is earlier than 0:0.4-5.module+el8.2.0+4691+a05b2456  oval:com.redhat.rhsa:tst:20204670043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-kdcproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-pyusb is earlier than 0:1.0.0-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-pyusb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-qrcode is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode-core is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-qrcode-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-yubico is earlier than 0:1.3.2-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

python3-yubico is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

slapi-nis is earlier than 0:0.56.6-2.module+el8.4.0+10615+2234cc2c  oval:com.redhat.rhsa:tst:20211983055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

slapi-nis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

softhsm is earlier than 0:2.6.0-5.module+el8.4.0+10227+076cd560  oval:com.redhat.rhsa:tst:20211846073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm-devel is earlier than 0:2.6.0-5.module+el8.4.0+10227+076cd560  oval:com.redhat.rhsa:tst:20211846075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel

softhsm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211979
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module squid:4 is enabled  oval:com.redhat.rhsa:tst:20192593007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/squid.module\[squid\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libecap is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap-devel is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

libecap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

squid is earlier than 7:4.11-4.module+el8.4.0+10676+a969168e.2  oval:com.redhat.rhsa:tst:20211979005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211972
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pandoc is earlier than 0:2.0.6-5.el8  oval:com.redhat.rhsa:tst:20211972001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211972001 of type rpminfo_object
Name
pandoc

pandoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211972002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211972001 of type rpminfo_object
Name
pandoc

pandoc-common is earlier than 0:2.0.6-5.el8  oval:com.redhat.rhsa:tst:20211972003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211972002 of type rpminfo_object
Name
pandoc-common

pandoc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211972004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211972002 of type rpminfo_object
Name
pandoc-common
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211968
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mingw-binutils-generic is earlier than 0:2.30-3.el8  oval:com.redhat.rhsa:tst:20211968001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968001 of type rpminfo_object
Name
mingw-binutils-generic

mingw-binutils-generic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968001 of type rpminfo_object
Name
mingw-binutils-generic

mingw32-binutils is earlier than 0:2.30-3.el8  oval:com.redhat.rhsa:tst:20211968003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968002 of type rpminfo_object
Name
mingw32-binutils

mingw32-binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968002 of type rpminfo_object
Name
mingw32-binutils

mingw64-binutils is earlier than 0:2.30-3.el8  oval:com.redhat.rhsa:tst:20211968005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968003 of type rpminfo_object
Name
mingw64-binutils

mingw64-binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968003 of type rpminfo_object
Name
mingw64-binutils

mingw32-sqlite is earlier than 0:3.26.0.0-1.el8  oval:com.redhat.rhsa:tst:20211968007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968004 of type rpminfo_object
Name
mingw32-sqlite

mingw32-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968004 of type rpminfo_object
Name
mingw32-sqlite

mingw32-sqlite-static is earlier than 0:3.26.0.0-1.el8  oval:com.redhat.rhsa:tst:20211968009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968005 of type rpminfo_object
Name
mingw32-sqlite-static

mingw32-sqlite-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968005 of type rpminfo_object
Name
mingw32-sqlite-static

mingw64-sqlite is earlier than 0:3.26.0.0-1.el8  oval:com.redhat.rhsa:tst:20211968011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968006 of type rpminfo_object
Name
mingw64-sqlite

mingw64-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968006 of type rpminfo_object
Name
mingw64-sqlite

mingw64-sqlite-static is earlier than 0:3.26.0.0-1.el8  oval:com.redhat.rhsa:tst:20211968013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968007 of type rpminfo_object
Name
mingw64-sqlite-static

mingw64-sqlite-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968007 of type rpminfo_object
Name
mingw64-sqlite-static

mingw32-bzip2 is earlier than 0:1.0.6-14.el8  oval:com.redhat.rhsa:tst:20211968015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968008 of type rpminfo_object
Name
mingw32-bzip2

mingw32-bzip2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968008 of type rpminfo_object
Name
mingw32-bzip2

mingw32-bzip2-static is earlier than 0:1.0.6-14.el8  oval:com.redhat.rhsa:tst:20211968017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968009 of type rpminfo_object
Name
mingw32-bzip2-static

mingw32-bzip2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968009 of type rpminfo_object
Name
mingw32-bzip2-static

mingw64-bzip2 is earlier than 0:1.0.6-14.el8  oval:com.redhat.rhsa:tst:20211968019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968010 of type rpminfo_object
Name
mingw64-bzip2

mingw64-bzip2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968010 of type rpminfo_object
Name
mingw64-bzip2

mingw64-bzip2-static is earlier than 0:1.0.6-14.el8  oval:com.redhat.rhsa:tst:20211968021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968011 of type rpminfo_object
Name
mingw64-bzip2-static

mingw64-bzip2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968011 of type rpminfo_object
Name
mingw64-bzip2-static

mingw-filesystem-base is earlier than 0:104-2.el8  oval:com.redhat.rhsa:tst:20211968023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968012 of type rpminfo_object
Name
mingw-filesystem-base

mingw-filesystem-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968012 of type rpminfo_object
Name
mingw-filesystem-base

mingw32-filesystem is earlier than 0:104-2.el8  oval:com.redhat.rhsa:tst:20211968025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968013 of type rpminfo_object
Name
mingw32-filesystem

mingw32-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968013 of type rpminfo_object
Name
mingw32-filesystem

mingw64-filesystem is earlier than 0:104-2.el8  oval:com.redhat.rhsa:tst:20211968027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968014 of type rpminfo_object
Name
mingw64-filesystem

mingw64-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211968028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211968014 of type rpminfo_object
Name
mingw64-filesystem
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211935
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module rust-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20211935029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935015 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/rust-toolset.module\[rust\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cargo is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935001 of type rpminfo_object
Name
cargo

cargo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935001 of type rpminfo_object
Name
cargo

cargo-doc is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935002 of type rpminfo_object
Name
cargo-doc

cargo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935002 of type rpminfo_object
Name
cargo-doc

clippy is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935003 of type rpminfo_object
Name
clippy

clippy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935003 of type rpminfo_object
Name
clippy

rls is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935004 of type rpminfo_object
Name
rls

rls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935004 of type rpminfo_object
Name
rls

rust is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935005 of type rpminfo_object
Name
rust

rust is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935005 of type rpminfo_object
Name
rust

rust-analysis is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935006 of type rpminfo_object
Name
rust-analysis

rust-analysis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935006 of type rpminfo_object
Name
rust-analysis

rust-debugger-common is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935007 of type rpminfo_object
Name
rust-debugger-common

rust-debugger-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935007 of type rpminfo_object
Name
rust-debugger-common

rust-doc is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935008 of type rpminfo_object
Name
rust-doc

rust-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935008 of type rpminfo_object
Name
rust-doc

rust-gdb is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935009 of type rpminfo_object
Name
rust-gdb

rust-gdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935009 of type rpminfo_object
Name
rust-gdb

rust-lldb is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935010 of type rpminfo_object
Name
rust-lldb

rust-lldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935010 of type rpminfo_object
Name
rust-lldb

rust-src is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935011 of type rpminfo_object
Name
rust-src

rust-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935011 of type rpminfo_object
Name
rust-src

rust-std-static is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935012 of type rpminfo_object
Name
rust-std-static

rust-std-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935012 of type rpminfo_object
Name
rust-std-static

rust-toolset is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935013 of type rpminfo_object
Name
rust-toolset

rust-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935013 of type rpminfo_object
Name
rust-toolset

rustfmt is earlier than 0:1.49.0-1.module+el8.4.0+9446+1a463e08  oval:com.redhat.rhsa:tst:20211935027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935014 of type rpminfo_object
Name
rustfmt

rustfmt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211935028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211935014 of type rpminfo_object
Name
rustfmt
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211924
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-server is earlier than 0:0.14.3-4.el8  oval:com.redhat.rhsa:tst:20211924001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.14.3-4.el8  oval:com.redhat.rhsa:tst:20211924003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186002 of type rpminfo_object
Name
spice-server-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211898
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-lxml is earlier than 0:4.2.3-2.el8  oval:com.redhat.rhsa:tst:20211898001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211898001 of type rpminfo_object
Name
python3-lxml

python3-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211898002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211898001 of type rpminfo_object
Name
python3-lxml

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211887
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.3.8-9.el8  oval:com.redhat.rhsa:tst:20211887001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot-devel is earlier than 1:2.3.8-9.el8  oval:com.redhat.rhsa:tst:20211887003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-mysql is earlier than 1:2.3.8-9.el8  oval:com.redhat.rhsa:tst:20211887005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.3.8-9.el8  oval:com.redhat.rhsa:tst:20211887007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pigeonhole is earlier than 1:2.3.8-9.el8  oval:com.redhat.rhsa:tst:20211887009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole

dovecot-pigeonhole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193467010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211881
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

poppler is earlier than 0:20.11.0-2.el8  oval:com.redhat.rhsa:tst:20211881001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713001 of type rpminfo_object
Name
poppler

poppler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713001 of type rpminfo_object
Name
poppler

poppler-cpp is earlier than 0:20.11.0-2.el8  oval:com.redhat.rhsa:tst:20211881003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp-devel is earlier than 0:20.11.0-2.el8  oval:com.redhat.rhsa:tst:20211881005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-cpp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-devel is earlier than 0:20.11.0-2.el8  oval:com.redhat.rhsa:tst:20211881007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713004 of type rpminfo_object
Name
poppler-devel

poppler-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713004 of type rpminfo_object
Name
poppler-devel

poppler-glib is earlier than 0:20.11.0-2.el8  oval:com.redhat.rhsa:tst:20211881009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713005 of type rpminfo_object
Name
poppler-glib

poppler-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713005 of type rpminfo_object
Name
poppler-glib

poppler-glib-devel is earlier than 0:20.11.0-2.el8  oval:com.redhat.rhsa:tst:20211881011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713006 of type rpminfo_object
Name
poppler-glib-devel

poppler-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713006 of type rpminfo_object
Name
poppler-glib-devel

poppler-qt5 is earlier than 0:20.11.0-2.el8  oval:com.redhat.rhsa:tst:20211881013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713007 of type rpminfo_object
Name
poppler-qt5

poppler-qt5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713007 of type rpminfo_object
Name
poppler-qt5

poppler-qt5-devel is earlier than 0:20.11.0-2.el8  oval:com.redhat.rhsa:tst:20211881015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713008 of type rpminfo_object
Name
poppler-qt5-devel

poppler-qt5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713008 of type rpminfo_object
Name
poppler-qt5-devel

poppler-utils is earlier than 0:20.11.0-2.el8  oval:com.redhat.rhsa:tst:20211881017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713009 of type rpminfo_object
Name
poppler-utils

poppler-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713009 of type rpminfo_object
Name
poppler-utils

evince is earlier than 0:3.28.4-11.el8  oval:com.redhat.rhsa:tst:20211881019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553012 of type rpminfo_object
Name
evince

evince is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553012 of type rpminfo_object
Name
evince

evince-browser-plugin is earlier than 0:3.28.4-11.el8  oval:com.redhat.rhsa:tst:20211881021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553013 of type rpminfo_object
Name
evince-browser-plugin

evince-browser-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553013 of type rpminfo_object
Name
evince-browser-plugin

evince-devel is earlier than 0:3.28.4-11.el8  oval:com.redhat.rhsa:tst:20211881023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211881012 of type rpminfo_object
Name
evince-devel

evince-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211881024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211881012 of type rpminfo_object
Name
evince-devel

evince-libs is earlier than 0:3.28.4-11.el8  oval:com.redhat.rhsa:tst:20211881025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553014 of type rpminfo_object
Name
evince-libs

evince-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553014 of type rpminfo_object
Name
evince-libs

evince-nautilus is earlier than 0:3.28.4-11.el8  oval:com.redhat.rhsa:tst:20211881027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553015 of type rpminfo_object
Name
evince-nautilus

evince-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553015 of type rpminfo_object
Name
evince-nautilus
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211879
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python38:3.8 is enabled  oval:com.redhat.rhsa:tst:20204641085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641043 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python38.module\[python38\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python38 is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641001 of type rpminfo_object
Name
python38

python38 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641001 of type rpminfo_object
Name
python38

python38-Cython is earlier than 0:0.29.14-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641002 of type rpminfo_object
Name
python38-Cython

python38-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641002 of type rpminfo_object
Name
python38-Cython

python38-PyMySQL is earlier than 0:0.10.1-1.module+el8.4.0+9692+8e86ab84  oval:com.redhat.rhsa:tst:20211879005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641003 of type rpminfo_object
Name
python38-PyMySQL

python38-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641003 of type rpminfo_object
Name
python38-PyMySQL

python38-asn1crypto is earlier than 0:1.2.0-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641004 of type rpminfo_object
Name
python38-asn1crypto

python38-asn1crypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641004 of type rpminfo_object
Name
python38-asn1crypto

python38-babel is earlier than 0:2.7.0-10.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641005 of type rpminfo_object
Name
python38-babel

python38-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641005 of type rpminfo_object
Name
python38-babel

python38-cffi is earlier than 0:1.13.2-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641006 of type rpminfo_object
Name
python38-cffi

python38-cffi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641006 of type rpminfo_object
Name
python38-cffi

python38-chardet is earlier than 0:3.0.4-19.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641007 of type rpminfo_object
Name
python38-chardet

python38-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641007 of type rpminfo_object
Name
python38-chardet

python38-cryptography is earlier than 0:2.8-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641008 of type rpminfo_object
Name
python38-cryptography

python38-cryptography is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641008 of type rpminfo_object
Name
python38-cryptography

python38-debug is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641009 of type rpminfo_object
Name
python38-debug

python38-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641009 of type rpminfo_object
Name
python38-debug

python38-devel is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641010 of type rpminfo_object
Name
python38-devel

python38-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641010 of type rpminfo_object
Name
python38-devel

python38-idle is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641011 of type rpminfo_object
Name
python38-idle

python38-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641011 of type rpminfo_object
Name
python38-idle

python38-idna is earlier than 0:2.8-6.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641012 of type rpminfo_object
Name
python38-idna

python38-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641012 of type rpminfo_object
Name
python38-idna

python38-jinja2 is earlier than 0:2.10.3-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641013 of type rpminfo_object
Name
python38-jinja2

python38-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641013 of type rpminfo_object
Name
python38-jinja2

python38-libs is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641014 of type rpminfo_object
Name
python38-libs

python38-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641014 of type rpminfo_object
Name
python38-libs

python38-lxml is earlier than 0:4.4.1-5.module+el8.4.0+9001+fc421f6c  oval:com.redhat.rhsa:tst:20211879029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641015 of type rpminfo_object
Name
python38-lxml

python38-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641015 of type rpminfo_object
Name
python38-lxml

python38-markupsafe is earlier than 0:1.1.1-6.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641016 of type rpminfo_object
Name
python38-markupsafe

python38-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641016 of type rpminfo_object
Name
python38-markupsafe

python38-mod_wsgi is earlier than 0:4.6.8-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641017 of type rpminfo_object
Name
python38-mod_wsgi

python38-mod_wsgi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641017 of type rpminfo_object
Name
python38-mod_wsgi

python38-numpy is earlier than 0:1.17.3-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641018 of type rpminfo_object
Name
python38-numpy

python38-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641018 of type rpminfo_object
Name
python38-numpy

python38-numpy-doc is earlier than 0:1.17.3-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641019 of type rpminfo_object
Name
python38-numpy-doc

python38-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641019 of type rpminfo_object
Name
python38-numpy-doc

python38-numpy-f2py is earlier than 0:1.17.3-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641020 of type rpminfo_object
Name
python38-numpy-f2py

python38-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641020 of type rpminfo_object
Name
python38-numpy-f2py

python38-pip is earlier than 0:19.3.1-1.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641021 of type rpminfo_object
Name
python38-pip

python38-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641021 of type rpminfo_object
Name
python38-pip

python38-pip-wheel is earlier than 0:19.3.1-1.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641022 of type rpminfo_object
Name
python38-pip-wheel

python38-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641022 of type rpminfo_object
Name
python38-pip-wheel

python38-ply is earlier than 0:3.11-10.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641023 of type rpminfo_object
Name
python38-ply

python38-ply is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641023 of type rpminfo_object
Name
python38-ply

python38-psutil is earlier than 0:5.6.4-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641024 of type rpminfo_object
Name
python38-psutil

python38-psutil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641024 of type rpminfo_object
Name
python38-psutil

python38-psycopg2 is earlier than 0:2.8.4-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641025 of type rpminfo_object
Name
python38-psycopg2

python38-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641025 of type rpminfo_object
Name
python38-psycopg2

python38-psycopg2-doc is earlier than 0:2.8.4-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641026 of type rpminfo_object
Name
python38-psycopg2-doc

python38-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641026 of type rpminfo_object
Name
python38-psycopg2-doc

python38-psycopg2-tests is earlier than 0:2.8.4-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641027 of type rpminfo_object
Name
python38-psycopg2-tests

python38-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641027 of type rpminfo_object
Name
python38-psycopg2-tests

python38-pycparser is earlier than 0:2.19-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641028 of type rpminfo_object
Name
python38-pycparser

python38-pycparser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641028 of type rpminfo_object
Name
python38-pycparser

python38-pysocks is earlier than 0:1.7.1-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641029 of type rpminfo_object
Name
python38-pysocks

python38-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641029 of type rpminfo_object
Name
python38-pysocks

python38-pytz is earlier than 0:2019.3-3.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641030 of type rpminfo_object
Name
python38-pytz

python38-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641030 of type rpminfo_object
Name
python38-pytz

python38-pyyaml is earlier than 0:5.3.1-1.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641031 of type rpminfo_object
Name
python38-pyyaml

python38-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641031 of type rpminfo_object
Name
python38-pyyaml

python38-requests is earlier than 0:2.22.0-9.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641032 of type rpminfo_object
Name
python38-requests

python38-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641032 of type rpminfo_object
Name
python38-requests

python38-rpm-macros is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641033 of type rpminfo_object
Name
python38-rpm-macros

python38-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641033 of type rpminfo_object
Name
python38-rpm-macros

python38-scipy is earlier than 0:1.3.1-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641034 of type rpminfo_object
Name
python38-scipy

python38-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641034 of type rpminfo_object
Name
python38-scipy

python38-setuptools is earlier than 0:41.6.0-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641035 of type rpminfo_object
Name
python38-setuptools

python38-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641035 of type rpminfo_object
Name
python38-setuptools

python38-setuptools-wheel is earlier than 0:41.6.0-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641036 of type rpminfo_object
Name
python38-setuptools-wheel

python38-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641036 of type rpminfo_object
Name
python38-setuptools-wheel

python38-six is earlier than 0:1.12.0-10.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641037 of type rpminfo_object
Name
python38-six

python38-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641037 of type rpminfo_object
Name
python38-six

python38-test is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641038 of type rpminfo_object
Name
python38-test

python38-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641038 of type rpminfo_object
Name
python38-test

python38-tkinter is earlier than 0:3.8.6-3.module+el8.4.0+9579+e9717e18  oval:com.redhat.rhsa:tst:20211879077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641039 of type rpminfo_object
Name
python38-tkinter

python38-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641039 of type rpminfo_object
Name
python38-tkinter

python38-urllib3 is earlier than 0:1.25.7-4.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641040 of type rpminfo_object
Name
python38-urllib3

python38-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641040 of type rpminfo_object
Name
python38-urllib3

python38-wheel is earlier than 0:0.33.6-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641041 of type rpminfo_object
Name
python38-wheel

python38-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641041 of type rpminfo_object
Name
python38-wheel

python38-wheel-wheel is earlier than 0:0.33.6-5.module+el8.4.0+8888+89bc7e79  oval:com.redhat.rhsa:tst:20211879083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641042 of type rpminfo_object
Name
python38-wheel-wheel

python38-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641042 of type rpminfo_object
Name
python38-wheel-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211859
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grafana is earlier than 0:7.3.6-2.el8  oval:com.redhat.rhsa:tst:20211859001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211853
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-unbound is earlier than 0:1.7.3-15.el8  oval:com.redhat.rhsa:tst:20211853001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716001 of type rpminfo_object
Name
python3-unbound

python3-unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716001 of type rpminfo_object
Name
python3-unbound

unbound is earlier than 0:1.7.3-15.el8  oval:com.redhat.rhsa:tst:20211853003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716002 of type rpminfo_object
Name
unbound

unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716002 of type rpminfo_object
Name
unbound

unbound-devel is earlier than 0:1.7.3-15.el8  oval:com.redhat.rhsa:tst:20211853005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716003 of type rpminfo_object
Name
unbound-devel

unbound-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716003 of type rpminfo_object
Name
unbound-devel

unbound-libs is earlier than 0:1.7.3-15.el8  oval:com.redhat.rhsa:tst:20211853007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716004 of type rpminfo_object
Name
unbound-libs

unbound-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716004 of type rpminfo_object
Name
unbound-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211852
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.27-1.el8  oval:com.redhat.rhsa:tst:20211852001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript-doc is earlier than 0:9.27-1.el8  oval:com.redhat.rhsa:tst:20211852003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-tools-dvipdf is earlier than 0:9.27-1.el8  oval:com.redhat.rhsa:tst:20211852005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-dvipdf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-fonts is earlier than 0:9.27-1.el8  oval:com.redhat.rhsa:tst:20211852007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-printing is earlier than 0:9.27-1.el8  oval:com.redhat.rhsa:tst:20211852009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-tools-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-x11 is earlier than 0:9.27-1.el8  oval:com.redhat.rhsa:tst:20211852011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

ghostscript-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

libgs is earlier than 0:9.27-1.el8  oval:com.redhat.rhsa:tst:20211852013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs-devel is earlier than 0:9.27-1.el8  oval:com.redhat.rhsa:tst:20211852015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel

libgs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211849
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 2:2.2.0-1.el8  oval:com.redhat.rhsa:tst:20211849001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 2:2.2.0-1.el8  oval:com.redhat.rhsa:tst:20211849003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 2:2.2.0-1.el8  oval:com.redhat.rhsa:tst:20211849005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 2:2.2.0-1.el8  oval:com.redhat.rhsa:tst:20211849007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 2:2.2.0-1.el8  oval:com.redhat.rhsa:tst:20211849009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211846
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module idm:client is enabled  oval:com.redhat.rhsa:tst:20204670075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268028 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/idm.module\[idm\][\w\W]*1

ipa-client is earlier than 0:4.9.2-3.module+el8.4.0+10413+a92f1bfa  oval:com.redhat.rhsa:tst:20211846001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.9.2-3.module+el8.4.0+10413+a92f1bfa  oval:com.redhat.rhsa:tst:20211846003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-epn is earlier than 0:4.9.2-3.module+el8.4.0+10413+a92f1bfa  oval:com.redhat.rhsa:tst:20211846005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-epn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-samba is earlier than 0:4.9.2-3.module+el8.4.0+10413+a92f1bfa  oval:com.redhat.rhsa:tst:20211846007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-client-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-common is earlier than 0:4.9.2-3.module+el8.4.0+10413+a92f1bfa  oval:com.redhat.rhsa:tst:20211846009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-healthcheck-core is earlier than 0:0.7-3.module+el8.4.0+9008+94c5103b  oval:com.redhat.rhsa:tst:20211846011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-healthcheck-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-python-compat is earlier than 0:4.9.2-3.module+el8.4.0+10413+a92f1bfa  oval:com.redhat.rhsa:tst:20211846013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-selinux is earlier than 0:4.9.2-3.module+el8.4.0+10413+a92f1bfa  oval:com.redhat.rhsa:tst:20211846015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

python3-ipaclient is earlier than 0:4.9.2-3.module+el8.4.0+10413+a92f1bfa  oval:com.redhat.rhsa:tst:20211846017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipalib is earlier than 0:4.9.2-3.module+el8.4.0+10413+a92f1bfa  oval:com.redhat.rhsa:tst:20211846019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-jwcrypto is earlier than 0:0.5.0-1.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-jwcrypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-pyusb is earlier than 0:1.0.0-9.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-pyusb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-qrcode is earlier than 0:5.1-12.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode-core is earlier than 0:5.1-12.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-qrcode-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-yubico is earlier than 0:1.3.2-9.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

python3-yubico is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

Module idm:DL1 is enabled  oval:com.redhat.rhba:tst:20194268055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268028 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/idm.module\[idm\][\w\W]*1

bind-dyndb-ldap is earlier than 0:11.6-2.module+el8.4.0+9328+4ec4e316  oval:com.redhat.rhsa:tst:20211846032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

bind-dyndb-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

ipa-client is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-epn is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-epn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-samba is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-client-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-common is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-healthcheck is earlier than 0:0.7-3.module+el8.4.0+9007+5084bdd8  oval:com.redhat.rhsa:tst:20211846041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-healthcheck is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-healthcheck-core is earlier than 0:0.7-3.module+el8.4.0+9007+5084bdd8  oval:com.redhat.rhsa:tst:20211846043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-healthcheck-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-python-compat is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-selinux is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-server is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

opendnssec is earlier than 0:2.1.7-1.module+el8.4.0+9007+5084bdd8  oval:com.redhat.rhsa:tst:20211846054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

opendnssec is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

python3-custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-ipaclient is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipalib is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipaserver is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-ipatests is earlier than 0:4.9.2-3.module+el8.4.0+10412+5ecb5b37  oval:com.redhat.rhsa:tst:20211846062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211846027 of type rpminfo_object
Name
python3-ipatests

python3-ipatests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211846063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211846027 of type rpminfo_object
Name
python3-ipatests

python3-jwcrypto is earlier than 0:0.5.0-1.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-jwcrypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-kdcproxy is earlier than 0:0.4-5.module+el8.2.0+4691+a05b2456  oval:com.redhat.rhsa:tst:20204670043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-kdcproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-pyusb is earlier than 0:1.0.0-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-pyusb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-qrcode is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode-core is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-qrcode-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-yubico is earlier than 0:1.3.2-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

python3-yubico is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

slapi-nis is earlier than 0:0.56.6-1.module+el8.4.0+9005+f55ff3e7  oval:com.redhat.rhsa:tst:20211846071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

slapi-nis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

softhsm is earlier than 0:2.6.0-5.module+el8.4.0+10227+076cd560  oval:com.redhat.rhsa:tst:20211846073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm-devel is earlier than 0:2.6.0-5.module+el8.4.0+10227+076cd560  oval:com.redhat.rhsa:tst:20211846075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel

softhsm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211842
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

raptor2 is earlier than 0:2.0.15-16.el8  oval:com.redhat.rhsa:tst:20211842001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211842001 of type rpminfo_object
Name
raptor2

raptor2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211842002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211842001 of type rpminfo_object
Name
raptor2

raptor2-devel is earlier than 0:2.0.15-16.el8  oval:com.redhat.rhsa:tst:20211842003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211842002 of type rpminfo_object
Name
raptor2-devel

raptor2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211842004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211842002 of type rpminfo_object
Name
raptor2-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211811
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvncserver is earlier than 0:0.9.11-17.el8  oval:com.redhat.rhsa:tst:20211811001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920001 of type rpminfo_object
Name
libvncserver

libvncserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200920002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920001 of type rpminfo_object
Name
libvncserver

libvncserver-devel is earlier than 0:0.9.11-17.el8  oval:com.redhat.rhsa:tst:20211811003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920002 of type rpminfo_object
Name
libvncserver-devel

libvncserver-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200920004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920002 of type rpminfo_object
Name
libvncserver-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211809
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-39.module+el8.4.0+9658+b87b2deb  oval:com.redhat.rhsa:tst:20211809001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-39.module+el8.4.0+9658+b87b2deb  oval:com.redhat.rhsa:tst:20211809003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-39.module+el8.4.0+9658+b87b2deb  oval:com.redhat.rhsa:tst:20211809005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-39.module+el8.4.0+9658+b87b2deb  oval:com.redhat.rhsa:tst:20211809007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-39.module+el8.4.0+9658+b87b2deb  oval:com.redhat.rhsa:tst:20211809009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.15.7-3.module+el8.4.0+8625+d397f3da  oval:com.redhat.rhsa:tst:20211809011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-39.module+el8.4.0+9658+b87b2deb  oval:com.redhat.rhsa:tst:20211809013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 1:2.0.8-8.module+el8.3.0+6814+67d1e611  oval:com.redhat.rhsa:tst:20204751015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-39.module+el8.4.0+9658+b87b2deb  oval:com.redhat.rhsa:tst:20211809017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-39.module+el8.4.0+9658+b87b2deb  oval:com.redhat.rhsa:tst:20211809019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-39.module+el8.4.0+9658+b87b2deb  oval:com.redhat.rhsa:tst:20211809021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211804
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xorg-x11-drivers is earlier than 0:7.7-30.el8  oval:com.redhat.rhsa:tst:20211804001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804001 of type rpminfo_object
Name
xorg-x11-drivers

xorg-x11-drivers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804001 of type rpminfo_object
Name
xorg-x11-drivers

libX11 is earlier than 0:1.6.8-4.el8  oval:com.redhat.rhsa:tst:20211804003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804002 of type rpminfo_object
Name
libX11

libX11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804002 of type rpminfo_object
Name
libX11

libX11-common is earlier than 0:1.6.8-4.el8  oval:com.redhat.rhsa:tst:20211804005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804003 of type rpminfo_object
Name
libX11-common

libX11-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804003 of type rpminfo_object
Name
libX11-common

libX11-devel is earlier than 0:1.6.8-4.el8  oval:com.redhat.rhsa:tst:20211804007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804004 of type rpminfo_object
Name
libX11-devel

libX11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804004 of type rpminfo_object
Name
libX11-devel

libX11-xcb is earlier than 0:1.6.8-4.el8  oval:com.redhat.rhsa:tst:20211804009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804005 of type rpminfo_object
Name
libX11-xcb

libX11-xcb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804005 of type rpminfo_object
Name
libX11-xcb

libinput is earlier than 0:1.16.3-1.el8  oval:com.redhat.rhsa:tst:20211804011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804006 of type rpminfo_object
Name
libinput

libinput is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804006 of type rpminfo_object
Name
libinput

libinput-devel is earlier than 0:1.16.3-1.el8  oval:com.redhat.rhsa:tst:20211804013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804007 of type rpminfo_object
Name
libinput-devel

libinput-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804007 of type rpminfo_object
Name
libinput-devel

libinput-utils is earlier than 0:1.16.3-1.el8  oval:com.redhat.rhsa:tst:20211804015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804008 of type rpminfo_object
Name
libinput-utils

libinput-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804008 of type rpminfo_object
Name
libinput-utils

egl-wayland is earlier than 0:1.1.5-3.el8  oval:com.redhat.rhsa:tst:20211804017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804009 of type rpminfo_object
Name
egl-wayland

egl-wayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804009 of type rpminfo_object
Name
egl-wayland

libglvnd is earlier than 1:1.3.2-1.el8  oval:com.redhat.rhsa:tst:20211804019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804010 of type rpminfo_object
Name
libglvnd

libglvnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804010 of type rpminfo_object
Name
libglvnd

libglvnd-core-devel is earlier than 1:1.3.2-1.el8  oval:com.redhat.rhsa:tst:20211804021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804011 of type rpminfo_object
Name
libglvnd-core-devel

libglvnd-core-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804011 of type rpminfo_object
Name
libglvnd-core-devel

libglvnd-devel is earlier than 1:1.3.2-1.el8  oval:com.redhat.rhsa:tst:20211804023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804012 of type rpminfo_object
Name
libglvnd-devel

libglvnd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804012 of type rpminfo_object
Name
libglvnd-devel

libglvnd-egl is earlier than 1:1.3.2-1.el8  oval:com.redhat.rhsa:tst:20211804025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804013 of type rpminfo_object
Name
libglvnd-egl

libglvnd-egl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804013 of type rpminfo_object
Name
libglvnd-egl

libglvnd-gles is earlier than 1:1.3.2-1.el8  oval:com.redhat.rhsa:tst:20211804027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804014 of type rpminfo_object
Name
libglvnd-gles

libglvnd-gles is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804014 of type rpminfo_object
Name
libglvnd-gles

libglvnd-glx is earlier than 1:1.3.2-1.el8  oval:com.redhat.rhsa:tst:20211804029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804015 of type rpminfo_object
Name
libglvnd-glx

libglvnd-glx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804015 of type rpminfo_object
Name
libglvnd-glx

libglvnd-opengl is earlier than 1:1.3.2-1.el8  oval:com.redhat.rhsa:tst:20211804031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804016 of type rpminfo_object
Name
libglvnd-opengl

libglvnd-opengl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804016 of type rpminfo_object
Name
libglvnd-opengl

libdrm is earlier than 0:2.4.103-1.el8  oval:com.redhat.rhsa:tst:20211804033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804017 of type rpminfo_object
Name
libdrm

libdrm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804017 of type rpminfo_object
Name
libdrm

libdrm-devel is earlier than 0:2.4.103-1.el8  oval:com.redhat.rhsa:tst:20211804035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804018 of type rpminfo_object
Name
libdrm-devel

libdrm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804018 of type rpminfo_object
Name
libdrm-devel

xorg-x11-server-Xdmx is earlier than 0:1.20.10-1.el8  oval:com.redhat.rhsa:tst:20211804037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804019 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804019 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.20.10-1.el8  oval:com.redhat.rhsa:tst:20211804039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804020 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804020 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.20.10-1.el8  oval:com.redhat.rhsa:tst:20211804041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804021 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804021 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.20.10-1.el8  oval:com.redhat.rhsa:tst:20211804043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804022 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804022 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.20.10-1.el8  oval:com.redhat.rhsa:tst:20211804045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804023 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804023 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xwayland is earlier than 0:1.20.10-1.el8  oval:com.redhat.rhsa:tst:20211804047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804024 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804024 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-common is earlier than 0:1.20.10-1.el8  oval:com.redhat.rhsa:tst:20211804049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804025 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804025 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.20.10-1.el8  oval:com.redhat.rhsa:tst:20211804051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804026 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804026 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.20.10-1.el8  oval:com.redhat.rhsa:tst:20211804053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804027 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804027 of type rpminfo_object
Name
xorg-x11-server-source

libwacom is earlier than 0:1.6-2.el8  oval:com.redhat.rhsa:tst:20211804055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804028 of type rpminfo_object
Name
libwacom

libwacom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804028 of type rpminfo_object
Name
libwacom

libwacom-data is earlier than 0:1.6-2.el8  oval:com.redhat.rhsa:tst:20211804057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804029 of type rpminfo_object
Name
libwacom-data

libwacom-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804029 of type rpminfo_object
Name
libwacom-data

libwacom-devel is earlier than 0:1.6-2.el8  oval:com.redhat.rhsa:tst:20211804059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804030 of type rpminfo_object
Name
libwacom-devel

libwacom-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804030 of type rpminfo_object
Name
libwacom-devel

mesa-dri-drivers is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804031 of type rpminfo_object
Name
mesa-dri-drivers

mesa-dri-drivers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804031 of type rpminfo_object
Name
mesa-dri-drivers

mesa-filesystem is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804032 of type rpminfo_object
Name
mesa-filesystem

mesa-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804032 of type rpminfo_object
Name
mesa-filesystem

mesa-libEGL is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804033 of type rpminfo_object
Name
mesa-libEGL

mesa-libEGL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804033 of type rpminfo_object
Name
mesa-libEGL

mesa-libEGL-devel is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804034 of type rpminfo_object
Name
mesa-libEGL-devel

mesa-libEGL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804034 of type rpminfo_object
Name
mesa-libEGL-devel

mesa-libGL is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804035 of type rpminfo_object
Name
mesa-libGL

mesa-libGL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804035 of type rpminfo_object
Name
mesa-libGL

mesa-libGL-devel is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804036 of type rpminfo_object
Name
mesa-libGL-devel

mesa-libGL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804036 of type rpminfo_object
Name
mesa-libGL-devel

mesa-libOSMesa is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804037 of type rpminfo_object
Name
mesa-libOSMesa

mesa-libOSMesa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804037 of type rpminfo_object
Name
mesa-libOSMesa

mesa-libOSMesa-devel is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804038 of type rpminfo_object
Name
mesa-libOSMesa-devel

mesa-libOSMesa-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804038 of type rpminfo_object
Name
mesa-libOSMesa-devel

mesa-libgbm is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804039 of type rpminfo_object
Name
mesa-libgbm

mesa-libgbm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804039 of type rpminfo_object
Name
mesa-libgbm

mesa-libgbm-devel is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804040 of type rpminfo_object
Name
mesa-libgbm-devel

mesa-libgbm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804040 of type rpminfo_object
Name
mesa-libgbm-devel

mesa-libglapi is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804041 of type rpminfo_object
Name
mesa-libglapi

mesa-libglapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804041 of type rpminfo_object
Name
mesa-libglapi

mesa-libxatracker is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804042 of type rpminfo_object
Name
mesa-libxatracker

mesa-libxatracker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804042 of type rpminfo_object
Name
mesa-libxatracker

mesa-vdpau-drivers is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804043 of type rpminfo_object
Name
mesa-vdpau-drivers

mesa-vdpau-drivers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804043 of type rpminfo_object
Name
mesa-vdpau-drivers

mesa-vulkan-devel is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804044 of type rpminfo_object
Name
mesa-vulkan-devel

mesa-vulkan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804044 of type rpminfo_object
Name
mesa-vulkan-devel

mesa-vulkan-drivers is earlier than 0:20.3.3-2.el8  oval:com.redhat.rhsa:tst:20211804089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804045 of type rpminfo_object
Name
mesa-vulkan-drivers

mesa-vulkan-drivers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211804090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211804045 of type rpminfo_object
Name
mesa-vulkan-drivers
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211796
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.19.7-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.19.7-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:29-2.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.26-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.158.0-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.9.1-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:1.2.2-8.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.15-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.15-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

crun is earlier than 0:0.18-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

crun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

fuse-overlayfs is earlier than 0:1.4.0-2.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

libslirp is earlier than 0:4.3.1-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp-devel is earlier than 0:4.3.1-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

libslirp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

oci-seccomp-bpf-hook is earlier than 0:1.2.0-2.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

oci-seccomp-bpf-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

podman is earlier than 0:3.0.1-6.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-catatonit is earlier than 0:3.0.1-6.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-catatonit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-docker is earlier than 0:3.0.1-6.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-plugins is earlier than 0:3.0.1-6.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210531036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-remote is earlier than 0:3.0.1-6.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:3.0.1-6.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python3-criu is earlier than 0:3.15-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-70.rc92.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:1.2.2-8.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:1.2.2-8.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:1.1.8-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.8-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.4-1.module+el8.4.0+10607+f4da7515  oval:com.redhat.rhsa:tst:20211796053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211791
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-vdagent is earlier than 0:0.20.0-3.el8  oval:com.redhat.rhsa:tst:20211791001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211791001 of type rpminfo_object
Name
spice-vdagent

spice-vdagent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211791002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211791001 of type rpminfo_object
Name
spice-vdagent

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211789
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gssdp is earlier than 0:1.0.5-1.el8  oval:com.redhat.rhsa:tst:20211789001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789001 of type rpminfo_object
Name
gssdp

gssdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211789002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789001 of type rpminfo_object
Name
gssdp

gssdp-devel is earlier than 0:1.0.5-1.el8  oval:com.redhat.rhsa:tst:20211789003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789002 of type rpminfo_object
Name
gssdp-devel

gssdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211789004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789002 of type rpminfo_object
Name
gssdp-devel

gssdp-docs is earlier than 0:1.0.5-1.el8  oval:com.redhat.rhsa:tst:20211789005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789003 of type rpminfo_object
Name
gssdp-docs

gssdp-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211789006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789003 of type rpminfo_object
Name
gssdp-docs

gupnp is earlier than 0:1.0.6-1.el8  oval:com.redhat.rhsa:tst:20211789007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789004 of type rpminfo_object
Name
gupnp

gupnp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211789008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789004 of type rpminfo_object
Name
gupnp

gupnp-devel is earlier than 0:1.0.6-1.el8  oval:com.redhat.rhsa:tst:20211789009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789005 of type rpminfo_object
Name
gupnp-devel

gupnp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211789010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211789005 of type rpminfo_object
Name
gupnp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211783
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tigervnc is earlier than 0:1.11.0-6.el8  oval:com.redhat.rhsa:tst:20211783001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497001 of type rpminfo_object
Name
tigervnc

tigervnc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497001 of type rpminfo_object
Name
tigervnc

tigervnc-icons is earlier than 0:1.11.0-6.el8  oval:com.redhat.rhsa:tst:20211783003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-license is earlier than 0:1.11.0-6.el8  oval:com.redhat.rhsa:tst:20211783005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497003 of type rpminfo_object
Name
tigervnc-license

tigervnc-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497003 of type rpminfo_object
Name
tigervnc-license

tigervnc-selinux is earlier than 0:1.11.0-6.el8  oval:com.redhat.rhsa:tst:20211783007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211783004 of type rpminfo_object
Name
tigervnc-selinux

tigervnc-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211783008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211783004 of type rpminfo_object
Name
tigervnc-selinux

tigervnc-server is earlier than 0:1.11.0-6.el8  oval:com.redhat.rhsa:tst:20211783009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server-minimal is earlier than 0:1.11.0-6.el8  oval:com.redhat.rhsa:tst:20211783011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-module is earlier than 0:1.11.0-6.el8  oval:com.redhat.rhsa:tst:20211783013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497007 of type rpminfo_object
Name
tigervnc-server-module

tigervnc-server-module is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497007 of type rpminfo_object
Name
tigervnc-server-module
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211775
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module pki-deps:10.6 is enabled  oval:com.redhat.rhba:tst:20193416067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416034 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-deps.module\[pki\-deps\][\w\W]*1

apache-commons-collections is earlier than 0:3.2.2-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-collections is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-lang is earlier than 0:2.6-21.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

apache-commons-lang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

apache-commons-net is earlier than 0:3.6-3.module+el8.3.0+6805+72837426  oval:com.redhat.rhsa:tst:20204847005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204847003 of type rpminfo_object
Name
apache-commons-net

apache-commons-net is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204847006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204847003 of type rpminfo_object
Name
apache-commons-net

bea-stax-api is earlier than 0:1.2.0-16.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

bea-stax-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

glassfish-fastinfoset is earlier than 0:1.2.13-9.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-fastinfoset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-jaxb-api is earlier than 0:2.2.12-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-core is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-runtime is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-runtime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-txw2 is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

glassfish-jaxb-txw2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

jackson-annotations is earlier than 0:2.10.0-1.module+el8.2.0+5059+3eb3af25  oval:com.redhat.rhsa:tst:20201644017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-core is earlier than 0:2.10.0-1.module+el8.2.0+5059+3eb3af25  oval:com.redhat.rhsa:tst:20201644019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-databind is earlier than 0:2.10.0-1.module+el8.2.0+5059+3eb3af25  oval:com.redhat.rhsa:tst:20201644021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-databind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-jaxrs-json-provider is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-json-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-providers is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-jaxrs-providers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-module-jaxb-annotations is earlier than 0:2.7.6-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jackson-module-jaxb-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jakarta-commons-httpclient is earlier than 1:3.1-28.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

jakarta-commons-httpclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

javassist is earlier than 0:3.18.1-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist-javadoc is earlier than 0:3.18.1-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

javassist-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

pki-servlet-4.0-api is earlier than 1:9.0.30-1.module+el8.3.0+6730+8f9c6254  oval:com.redhat.rhsa:tst:20204847037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-4.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-engine is earlier than 1:9.0.30-1.module+el8.3.0+6730+8f9c6254  oval:com.redhat.rhsa:tst:20204847039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416019 of type rpminfo_object
Name
pki-servlet-engine

pki-servlet-engine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416019 of type rpminfo_object
Name
pki-servlet-engine

python-nss-doc is earlier than 0:1.0.1-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python-nss-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python3-nss is earlier than 0:1.0.1-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

python3-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

relaxngDatatype is earlier than 0:2011.1-7.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

relaxngDatatype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

resteasy is earlier than 0:3.0.26-6.module+el8.4.0+8891+bb8828ef  oval:com.redhat.rhsa:tst:20211775047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

resteasy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

slf4j is earlier than 0:1.7.25-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j-jdk14 is earlier than 0:1.7.25-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

slf4j-jdk14 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

stax-ex is earlier than 0:1.7.7-8.module+el8.2.0+5723+4574fbff  oval:com.redhat.rhsa:tst:20204847053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

stax-ex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

velocity is earlier than 0:1.7-24.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

velocity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

xalan-j2 is earlier than 0:2.7.1-38.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xalan-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xerces-j2 is earlier than 0:2.11.0-34.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xerces-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xml-commons-apis is earlier than 0:1.4.01-25.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-apis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-resolver is earlier than 0:1.2-26.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xml-commons-resolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xmlstreambuffer is earlier than 0:1.5.4-8.module+el8.2.0+5723+4574fbff  oval:com.redhat.rhsa:tst:20204847065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xmlstreambuffer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xsom is earlier than 0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

xsom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

Module pki-core:10.6 is enabled  oval:com.redhat.rhba:tst:20193416094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416048 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-core.module\[pki\-core\][\w\W]*1

jss is earlier than 0:4.8.1-2.module+el8.4.0+10451+3e5b5448  oval:com.redhat.rhsa:tst:20211775070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss-javadoc is earlier than 0:4.8.1-2.module+el8.4.0+10451+3e5b5448  oval:com.redhat.rhsa:tst:20211775072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

jss-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

ldapjdk is earlier than 0:4.22.0-1.module+el8.3.0+6784+6e1e4c62  oval:com.redhat.rhsa:tst:20204847074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk-javadoc is earlier than 0:4.22.0-1.module+el8.3.0+6784+6e1e4c62  oval:com.redhat.rhsa:tst:20204847076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

ldapjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

pki-acme is earlier than 0:10.10.5-2.module+el8.4.0+10466+9830f79e  oval:com.redhat.rhsa:tst:20211775078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211775040 of type rpminfo_object
Name
pki-acme

pki-acme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211775079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211775040 of type rpminfo_object
Name
pki-acme

pki-base is earlier than 0:10.10.5-2.module+el8.4.0+10466+9830f79e  oval:com.redhat.rhsa:tst:20211775080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base-java is earlier than 0:10.10.5-2.module+el8.4.0+10466+9830f79e  oval:com.redhat.rhsa:tst:20211775082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-base-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-ca is earlier than 0:10.10.5-2.module+el8.4.0+10466+9830f79e  oval:com.redhat.rhsa:tst:20211775084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-kra is earlier than 0:10.10.5-2.module+el8.4.0+10466+9830f79e  oval:com.redhat.rhsa:tst:20211775086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-kra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-server is earlier than 0:10.10.5-2.module+el8.4.0+10466+9830f79e  oval:com.redhat.rhsa:tst:20211775088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-symkey is earlier than 0:10.10.5-2.module+el8.4.0+10466+9830f79e  oval:com.redhat.rhsa:tst:20211775090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-symkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-tools is earlier than 0:10.10.5-2.module+el8.4.0+10466+9830f79e  oval:com.redhat.rhsa:tst:20211775092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

pki-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

python3-pki is earlier than 0:10.10.5-2.module+el8.4.0+10466+9830f79e  oval:com.redhat.rhsa:tst:20211775094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

python3-pki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

tomcatjss is earlier than 0:7.6.1-1.module+el8.4.0+8778+d07929ff  oval:com.redhat.rhsa:tst:20211775096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss

tomcatjss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211762
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdkit is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-filters is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-curl-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-curl-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-devel is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-gzip-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-gzip-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-linuxdisk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-linuxdisk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-python-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-python-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-server is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-ssh-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-ssh-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-vddk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-vddk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-xz-filter is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

nbdkit-xz-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:6.0.0-35.module+el8.4.0+10230+7a9b21e4  oval:com.redhat.rhsa:tst:20211762243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.40.2-27.module+el8.4.0+9282+0bdec052  oval:com.redhat.rhsa:tst:20211762254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

ocaml-libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:4.2.0-48.module+el8.4.0+10368+630e803b  oval:com.redhat.rhsa:tst:20211762265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211761
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python27:2.7 is enabled  oval:com.redhat.rhsa:tst:20190981119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981060 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python27.module\[python27\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

python-nose-docs is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-nose-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-psycopg2-doc is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-sqlalchemy-doc is earlier than 0:1.3.2-2.module+el8.3.0+6647+8d010749  oval:com.redhat.rhsa:tst:20204654007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-sqlalchemy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python2 is earlier than 0:2.7.18-4.module+el8.4.0+9577+0b56c8de  oval:com.redhat.rhsa:tst:20211761009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2-Cython is earlier than 0:0.28.1-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-PyMySQL is earlier than 0:0.8.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-attrs is earlier than 0:17.4.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-attrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-backports is earlier than 0:1.0-16.module+el8.4.0+9193+f3daf6ef  oval:com.redhat.rhsa:tst:20211761019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports-ssl_match_hostname is earlier than 0:3.5.0.1-12.module+el8.4.0+9193+f3daf6ef  oval:com.redhat.rhsa:tst:20211761021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-backports-ssl_match_hostname is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-bson is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-chardet is earlier than 0:3.0.4-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-coverage is earlier than 0:4.5.1-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-coverage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-debug is earlier than 0:2.7.18-4.module+el8.4.0+9577+0b56c8de  oval:com.redhat.rhsa:tst:20211761029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-devel is earlier than 0:2.7.18-4.module+el8.4.0+9577+0b56c8de  oval:com.redhat.rhsa:tst:20211761031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-dns is earlier than 0:1.15.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-docs is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs-info is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docs-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docutils is earlier than 0:0.14-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-docutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-funcsigs is earlier than 0:1.0.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-funcsigs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-idna is earlier than 0:2.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-ipaddress is earlier than 0:1.0.18-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-ipaddress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-jinja2 is earlier than 0:2.10-8.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-libs is earlier than 0:2.7.18-4.module+el8.4.0+9577+0b56c8de  oval:com.redhat.rhsa:tst:20211761049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-lxml is earlier than 0:4.2.3-4.module+el8.4.0+9319+a932af88  oval:com.redhat.rhsa:tst:20211761051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-markupsafe is earlier than 0:0.23-19.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-mock is earlier than 0:2.0.0-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-nose is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-nose is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-numpy is earlier than 1:1.14.2-16.module+el8.4.0+9406+221a4565  oval:com.redhat.rhsa:tst:20211761059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy-doc is earlier than 1:1.14.2-16.module+el8.4.0+9406+221a4565  oval:com.redhat.rhsa:tst:20211761061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-f2py is earlier than 1:1.14.2-16.module+el8.4.0+9406+221a4565  oval:com.redhat.rhsa:tst:20211761063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-pip is earlier than 0:9.0.3-18.module+el8.3.0+7707+eb4bba01  oval:com.redhat.rhsa:tst:20204654065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip-wheel is earlier than 0:9.0.3-18.module+el8.3.0+7707+eb4bba01  oval:com.redhat.rhsa:tst:20204654067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pluggy is earlier than 0:0.6.0-8.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-pluggy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-psycopg2 is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2-debug is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-tests is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-py is earlier than 0:1.5.3-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-pygments is earlier than 0:2.2.0-20.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pygments is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pymongo is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo-gridfs is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pymongo-gridfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pysocks is earlier than 0:1.6.8-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pytest is earlier than 0:3.4.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest-mock is earlier than 0:1.9.0-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytest-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytz is earlier than 0:2017.2-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pyyaml is earlier than 0:3.12-16.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-requests is earlier than 0:2.20.0-3.module+el8.2.0+4577+feefd9b8  oval:com.redhat.rhsa:tst:20201605095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-rpm-macros is earlier than 0:3-38.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-scipy is earlier than 0:1.0.0-20.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-setuptools is earlier than 0:39.0.1-13.module+el8.4.0+9442+27d0e81c  oval:com.redhat.rhsa:tst:20211761101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools-wheel is earlier than 0:39.0.1-13.module+el8.4.0+9442+27d0e81c  oval:com.redhat.rhsa:tst:20211761103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools_scm is earlier than 0:1.15.7-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-setuptools_scm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-six is earlier than 0:1.11.0-6.module+el8.4.0+9287+299307c7  oval:com.redhat.rhsa:tst:20211761107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-sqlalchemy is earlier than 0:1.3.2-2.module+el8.3.0+6647+8d010749  oval:com.redhat.rhsa:tst:20204654109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-sqlalchemy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-test is earlier than 0:2.7.18-4.module+el8.4.0+9577+0b56c8de  oval:com.redhat.rhsa:tst:20211761111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-tkinter is earlier than 0:2.7.18-4.module+el8.4.0+9577+0b56c8de  oval:com.redhat.rhsa:tst:20211761113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tools is earlier than 0:2.7.18-4.module+el8.4.0+9577+0b56c8de  oval:com.redhat.rhsa:tst:20211761115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-urllib3 is earlier than 0:1.24.2-3.module+el8.4.0+9193+f3daf6ef  oval:com.redhat.rhsa:tst:20211761117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-virtualenv is earlier than 0:15.1.0-19.module+el8.1.0+3507+d69c168d  oval:com.redhat.rhsa:tst:20193335119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17  oval:com.redhat.rhsa:tst:20193335121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17  oval:com.redhat.rhsa:tst:20193335123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel

python2-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211758
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

exiv2 is earlier than 0:0.27.3-2.el8  oval:com.redhat.rhsa:tst:20211758001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577005 of type rpminfo_object
Name
exiv2

exiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577005 of type rpminfo_object
Name
exiv2

exiv2-devel is earlier than 0:0.27.3-2.el8  oval:com.redhat.rhsa:tst:20211758003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577006 of type rpminfo_object
Name
exiv2-devel

exiv2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577006 of type rpminfo_object
Name
exiv2-devel

exiv2-doc is earlier than 0:0.27.3-2.el8  oval:com.redhat.rhsa:tst:20211758005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577007 of type rpminfo_object
Name
exiv2-doc

exiv2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577007 of type rpminfo_object
Name
exiv2-doc

exiv2-libs is earlier than 0:0.27.3-2.el8  oval:com.redhat.rhsa:tst:20211758007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577008 of type rpminfo_object
Name
exiv2-libs

exiv2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577008 of type rpminfo_object
Name
exiv2-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211756
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qt5-qtbase is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase-common is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-devel is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-examples is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-gui is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-mysql is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-odbc is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-postgresql is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-private-devel is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665088 of type rpminfo_object
Name
qt5-qtbase-private-devel

qt5-qtbase-private-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665088 of type rpminfo_object
Name
qt5-qtbase-private-devel

qt5-qtbase-static is earlier than 0:5.12.5-8.el8  oval:com.redhat.rhsa:tst:20211756019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static

qt5-qtbase-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211752
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

evolution-data-server is earlier than 0:3.28.5-15.el8  oval:com.redhat.rhsa:tst:20211752001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699003 of type rpminfo_object
Name
evolution-data-server

evolution-data-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699003 of type rpminfo_object
Name
evolution-data-server

evolution-data-server-devel is earlier than 0:3.28.5-15.el8  oval:com.redhat.rhsa:tst:20211752003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699004 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699004 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-doc is earlier than 0:3.28.5-15.el8  oval:com.redhat.rhsa:tst:20211752005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699005 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699005 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-langpacks is earlier than 0:3.28.5-15.el8  oval:com.redhat.rhsa:tst:20211752007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699006 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699006 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-perl is earlier than 0:3.28.5-15.el8  oval:com.redhat.rhsa:tst:20211752009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699007 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699007 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-tests is earlier than 0:3.28.5-15.el8  oval:com.redhat.rhsa:tst:20211752011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699008 of type rpminfo_object
Name
evolution-data-server-tests

evolution-data-server-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699008 of type rpminfo_object
Name
evolution-data-server-tests

evolution-ews is earlier than 0:3.28.5-10.el8  oval:com.redhat.rhsa:tst:20211752013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699001 of type rpminfo_object
Name
evolution-ews

evolution-ews is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699001 of type rpminfo_object
Name
evolution-ews

evolution-ews-langpacks is earlier than 0:3.28.5-10.el8  oval:com.redhat.rhsa:tst:20211752015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699002 of type rpminfo_object
Name
evolution-ews-langpacks

evolution-ews-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699002 of type rpminfo_object
Name
evolution-ews-langpacks

evolution is earlier than 0:3.28.5-16.el8  oval:com.redhat.rhsa:tst:20211752017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699009 of type rpminfo_object
Name
evolution

evolution is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699009 of type rpminfo_object
Name
evolution

evolution-bogofilter is earlier than 0:3.28.5-16.el8  oval:com.redhat.rhsa:tst:20211752019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699010 of type rpminfo_object
Name
evolution-bogofilter

evolution-bogofilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699010 of type rpminfo_object
Name
evolution-bogofilter

evolution-devel is earlier than 0:3.28.5-16.el8  oval:com.redhat.rhsa:tst:20211752021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699011 of type rpminfo_object
Name
evolution-devel

evolution-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699011 of type rpminfo_object
Name
evolution-devel

evolution-help is earlier than 0:3.28.5-16.el8  oval:com.redhat.rhsa:tst:20211752023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699012 of type rpminfo_object
Name
evolution-help

evolution-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699012 of type rpminfo_object
Name
evolution-help

evolution-langpacks is earlier than 0:3.28.5-16.el8  oval:com.redhat.rhsa:tst:20211752025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699013 of type rpminfo_object
Name
evolution-langpacks

evolution-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699013 of type rpminfo_object
Name
evolution-langpacks

evolution-pst is earlier than 0:3.28.5-16.el8  oval:com.redhat.rhsa:tst:20211752027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699014 of type rpminfo_object
Name
evolution-pst

evolution-pst is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699014 of type rpminfo_object
Name
evolution-pst

evolution-spamassassin is earlier than 0:3.28.5-16.el8  oval:com.redhat.rhsa:tst:20211752029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699015 of type rpminfo_object
Name
evolution-spamassassin

evolution-spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699015 of type rpminfo_object
Name
evolution-spamassassin
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211751
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mailman:2.1 is enabled  oval:com.redhat.rhsa:tst:20204667003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667002 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mailman.module\[mailman\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mailman is earlier than 3:2.1.29-11.module+el8.4.0+8277+5e2c6e6e  oval:com.redhat.rhsa:tst:20211751001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667001 of type rpminfo_object
Name
mailman

mailman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204667002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667001 of type rpminfo_object
Name
mailman
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211746
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

delve is earlier than 0:1.5.0-2.module+el8.4.0+8864+58b0fcdb  oval:com.redhat.rhsa:tst:20211746001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

delve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203665002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

go-toolset is earlier than 0:1.15.7-1.module+el8.4.0+9580+3b0e6c24  oval:com.redhat.rhsa:tst:20211746003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.15.7-1.module+el8.4.0+9580+3b0e6c24  oval:com.redhat.rhsa:tst:20211746005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.15.7-1.module+el8.4.0+9580+3b0e6c24  oval:com.redhat.rhsa:tst:20211746007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.15.7-1.module+el8.4.0+9580+3b0e6c24  oval:com.redhat.rhsa:tst:20211746009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.15.7-1.module+el8.4.0+9580+3b0e6c24  oval:com.redhat.rhsa:tst:20211746011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.15.7-1.module+el8.4.0+9580+3b0e6c24  oval:com.redhat.rhsa:tst:20211746013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.15.7-1.module+el8.4.0+9580+3b0e6c24  oval:com.redhat.rhsa:tst:20211746015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.15.7-1.module+el8.4.0+9580+3b0e6c24  oval:com.redhat.rhsa:tst:20211746017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211744
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sane-backends is earlier than 0:1.0.27-22.el8  oval:com.redhat.rhsa:tst:20211744001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902001 of type rpminfo_object
Name
sane-backends

sane-backends is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902001 of type rpminfo_object
Name
sane-backends

sane-backends-daemon is earlier than 0:1.0.27-22.el8  oval:com.redhat.rhsa:tst:20211744003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902002 of type rpminfo_object
Name
sane-backends-daemon

sane-backends-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902002 of type rpminfo_object
Name
sane-backends-daemon

sane-backends-devel is earlier than 0:1.0.27-22.el8  oval:com.redhat.rhsa:tst:20211744005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902003 of type rpminfo_object
Name
sane-backends-devel

sane-backends-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902003 of type rpminfo_object
Name
sane-backends-devel

sane-backends-doc is earlier than 0:1.0.27-22.el8  oval:com.redhat.rhsa:tst:20211744007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902004 of type rpminfo_object
Name
sane-backends-doc

sane-backends-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902004 of type rpminfo_object
Name
sane-backends-doc

sane-backends-drivers-cameras is earlier than 0:1.0.27-22.el8  oval:com.redhat.rhsa:tst:20211744009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902005 of type rpminfo_object
Name
sane-backends-drivers-cameras

sane-backends-drivers-cameras is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902005 of type rpminfo_object
Name
sane-backends-drivers-cameras

sane-backends-drivers-scanners is earlier than 0:1.0.27-22.el8  oval:com.redhat.rhsa:tst:20211744011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902006 of type rpminfo_object
Name
sane-backends-drivers-scanners

sane-backends-drivers-scanners is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902006 of type rpminfo_object
Name
sane-backends-drivers-scanners

sane-backends-libs is earlier than 0:1.0.27-22.el8  oval:com.redhat.rhsa:tst:20211744013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902007 of type rpminfo_object
Name
sane-backends-libs

sane-backends-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902007 of type rpminfo_object
Name
sane-backends-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211739
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.el8 is currently running  oval:com.redhat.rhsa:tst:20211578051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-305.rt7.72.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211739026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211739015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-305.rt7.72.el8  oval:com.redhat.rhsa:tst:20211739023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211734
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

shim-unsigned-aarch64 is earlier than 0:15-7.el8_1  oval:com.redhat.rhsa:tst:20211734001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211734001 of type rpminfo_object
Name
shim-unsigned-aarch64

shim-unsigned-aarch64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211734002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211734001 of type rpminfo_object
Name
shim-unsigned-aarch64

shim-unsigned-x64 is earlier than 0:15.4-4.el8_1  oval:com.redhat.rhsa:tst:20211734003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216001 of type rpminfo_object
Name
shim-unsigned-x64

shim-unsigned-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216001 of type rpminfo_object
Name
shim-unsigned-x64

shim-aa64 is earlier than 0:15.4-2.el8_1  oval:com.redhat.rhsa:tst:20211734005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216002 of type rpminfo_object
Name
shim-aa64

shim-aa64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216002 of type rpminfo_object
Name
shim-aa64

shim-ia32 is earlier than 0:15.4-2.el8_1  oval:com.redhat.rhsa:tst:20211734007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216003 of type rpminfo_object
Name
shim-ia32

shim-ia32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216003 of type rpminfo_object
Name
shim-ia32

shim-x64 is earlier than 0:15.4-2.el8_1  oval:com.redhat.rhsa:tst:20211734009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216004 of type rpminfo_object
Name
shim-x64

shim-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216004 of type rpminfo_object
Name
shim-x64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211723
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.29-7.el8  oval:com.redhat.rhsa:tst:20211723001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193694002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211702
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

brotli is earlier than 0:1.0.6-3.el8  oval:com.redhat.rhsa:tst:20211702001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
brotlix86_64(none)3.el81.0.60:1.0.6-3.el8199e2f91fd431d51brotli-0:1.0.6-3.el8.x86_64

brotli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211702002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
brotlix86_64(none)3.el81.0.60:1.0.6-3.el8199e2f91fd431d51brotli-0:1.0.6-3.el8.x86_64

brotli-devel is earlier than 0:1.0.6-3.el8  oval:com.redhat.rhsa:tst:20211702003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211702002 of type rpminfo_object
Name
brotli-devel

brotli-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211702002 of type rpminfo_object
Name
brotli-devel

python3-brotli is earlier than 0:1.0.6-3.el8  oval:com.redhat.rhsa:tst:20211702005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211702003 of type rpminfo_object
Name
python3-brotli

python3-brotli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211702003 of type rpminfo_object
Name
python3-brotli
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211686
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wpa_supplicant is earlier than 1:2.9-5.el8  oval:com.redhat.rhsa:tst:20211686001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210809001 of type rpminfo_object
Name
wpa_supplicant

wpa_supplicant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210809002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210809001 of type rpminfo_object
Name
wpa_supplicant

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211679
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bash is earlier than 0:4.4.19-14.el8  oval:com.redhat.rhsa:tst:20211679001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)2.el84.4.200:4.4.20-2.el8199e2f91fd431d51bash-0:4.4.20-2.el8.x86_64

bash is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211679002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)2.el84.4.200:4.4.20-2.el8199e2f91fd431d51bash-0:4.4.20-2.el8.x86_64

bash-doc is earlier than 0:4.4.19-14.el8  oval:com.redhat.rhsa:tst:20211679003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211679002 of type rpminfo_object
Name
bash-doc

bash-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211679004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211679002 of type rpminfo_object
Name
bash-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211678
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

perl is earlier than 4:5.26.3-419.el8  oval:com.redhat.rhsa:tst:20211678001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557001 of type rpminfo_object
Name
perl

perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557001 of type rpminfo_object
Name
perl

perl-Attribute-Handlers is earlier than 0:0.99-419.el8  oval:com.redhat.rhsa:tst:20211678003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557002 of type rpminfo_object
Name
perl-Attribute-Handlers

perl-Attribute-Handlers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557002 of type rpminfo_object
Name
perl-Attribute-Handlers

perl-Devel-Peek is earlier than 0:1.26-419.el8  oval:com.redhat.rhsa:tst:20211678005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557003 of type rpminfo_object
Name
perl-Devel-Peek

perl-Devel-Peek is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557003 of type rpminfo_object
Name
perl-Devel-Peek

perl-Devel-SelfStubber is earlier than 0:1.06-419.el8  oval:com.redhat.rhsa:tst:20211678007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557004 of type rpminfo_object
Name
perl-Devel-SelfStubber

perl-Devel-SelfStubber is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557004 of type rpminfo_object
Name
perl-Devel-SelfStubber

perl-Errno is earlier than 0:1.28-419.el8  oval:com.redhat.rhsa:tst:20211678009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557005 of type rpminfo_object
Name
perl-Errno

perl-Errno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557005 of type rpminfo_object
Name
perl-Errno

perl-ExtUtils-Embed is earlier than 0:1.34-419.el8  oval:com.redhat.rhsa:tst:20211678011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557006 of type rpminfo_object
Name
perl-ExtUtils-Embed

perl-ExtUtils-Embed is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557006 of type rpminfo_object
Name
perl-ExtUtils-Embed

perl-ExtUtils-Miniperl is earlier than 0:1.06-419.el8  oval:com.redhat.rhsa:tst:20211678013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557007 of type rpminfo_object
Name
perl-ExtUtils-Miniperl

perl-ExtUtils-Miniperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557007 of type rpminfo_object
Name
perl-ExtUtils-Miniperl

perl-IO is earlier than 0:1.38-419.el8  oval:com.redhat.rhsa:tst:20211678015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557008 of type rpminfo_object
Name
perl-IO

perl-IO is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557008 of type rpminfo_object
Name
perl-IO

perl-IO-Zlib is earlier than 1:1.10-419.el8  oval:com.redhat.rhsa:tst:20211678017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557009 of type rpminfo_object
Name
perl-IO-Zlib

perl-IO-Zlib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557009 of type rpminfo_object
Name
perl-IO-Zlib

perl-Locale-Maketext-Simple is earlier than 1:0.21-419.el8  oval:com.redhat.rhsa:tst:20211678019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557010 of type rpminfo_object
Name
perl-Locale-Maketext-Simple

perl-Locale-Maketext-Simple is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557010 of type rpminfo_object
Name
perl-Locale-Maketext-Simple

perl-Math-Complex is earlier than 0:1.59-419.el8  oval:com.redhat.rhsa:tst:20211678021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557011 of type rpminfo_object
Name
perl-Math-Complex

perl-Math-Complex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557011 of type rpminfo_object
Name
perl-Math-Complex

perl-Memoize is earlier than 0:1.03-419.el8  oval:com.redhat.rhsa:tst:20211678023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557012 of type rpminfo_object
Name
perl-Memoize

perl-Memoize is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557012 of type rpminfo_object
Name
perl-Memoize

perl-Module-Loaded is earlier than 1:0.08-419.el8  oval:com.redhat.rhsa:tst:20211678025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557013 of type rpminfo_object
Name
perl-Module-Loaded

perl-Module-Loaded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557013 of type rpminfo_object
Name
perl-Module-Loaded

perl-Net-Ping is earlier than 0:2.55-419.el8  oval:com.redhat.rhsa:tst:20211678027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557014 of type rpminfo_object
Name
perl-Net-Ping

perl-Net-Ping is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557014 of type rpminfo_object
Name
perl-Net-Ping

perl-Pod-Html is earlier than 0:1.22.02-419.el8  oval:com.redhat.rhsa:tst:20211678029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557015 of type rpminfo_object
Name
perl-Pod-Html

perl-Pod-Html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557015 of type rpminfo_object
Name
perl-Pod-Html

perl-SelfLoader is earlier than 0:1.23-419.el8  oval:com.redhat.rhsa:tst:20211678031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557016 of type rpminfo_object
Name
perl-SelfLoader

perl-SelfLoader is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557016 of type rpminfo_object
Name
perl-SelfLoader

perl-Test is earlier than 0:1.30-419.el8  oval:com.redhat.rhsa:tst:20211678033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557017 of type rpminfo_object
Name
perl-Test

perl-Test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557017 of type rpminfo_object
Name
perl-Test

perl-Time-Piece is earlier than 0:1.31-419.el8  oval:com.redhat.rhsa:tst:20211678035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557018 of type rpminfo_object
Name
perl-Time-Piece

perl-Time-Piece is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557018 of type rpminfo_object
Name
perl-Time-Piece

perl-devel is earlier than 4:5.26.3-419.el8  oval:com.redhat.rhsa:tst:20211678037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557019 of type rpminfo_object
Name
perl-devel

perl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557019 of type rpminfo_object
Name
perl-devel

perl-interpreter is earlier than 4:5.26.3-419.el8  oval:com.redhat.rhsa:tst:20211678039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557020 of type rpminfo_object
Name
perl-interpreter

perl-interpreter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557020 of type rpminfo_object
Name
perl-interpreter

perl-libnetcfg is earlier than 4:5.26.3-419.el8  oval:com.redhat.rhsa:tst:20211678041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557021 of type rpminfo_object
Name
perl-libnetcfg

perl-libnetcfg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557021 of type rpminfo_object
Name
perl-libnetcfg

perl-libs is earlier than 4:5.26.3-419.el8  oval:com.redhat.rhsa:tst:20211678043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557022 of type rpminfo_object
Name
perl-libs

perl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557022 of type rpminfo_object
Name
perl-libs

perl-macros is earlier than 4:5.26.3-419.el8  oval:com.redhat.rhsa:tst:20211678045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557023 of type rpminfo_object
Name
perl-macros

perl-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557023 of type rpminfo_object
Name
perl-macros

perl-open is earlier than 0:1.11-419.el8  oval:com.redhat.rhsa:tst:20211678047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557024 of type rpminfo_object
Name
perl-open

perl-open is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557024 of type rpminfo_object
Name
perl-open

perl-tests is earlier than 4:5.26.3-419.el8  oval:com.redhat.rhsa:tst:20211678049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557025 of type rpminfo_object
Name
perl-tests

perl-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557025 of type rpminfo_object
Name
perl-tests

perl-utils is earlier than 0:5.26.3-419.el8  oval:com.redhat.rhsa:tst:20211678051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557026 of type rpminfo_object
Name
perl-utils

perl-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557026 of type rpminfo_object
Name
perl-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211675
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libdb is earlier than 0:5.3.28-40.el8  oval:com.redhat.rhsa:tst:20211675001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libdbx86_64(none)42.el8_45.3.280:5.3.28-42.el8_4199e2f91fd431d51libdb-0:5.3.28-42.el8_4.x86_64

libdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211675002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libdbx86_64(none)42.el8_45.3.280:5.3.28-42.el8_4199e2f91fd431d51libdb-0:5.3.28-42.el8_4.x86_64

libdb-cxx is earlier than 0:5.3.28-40.el8  oval:com.redhat.rhsa:tst:20211675003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675002 of type rpminfo_object
Name
libdb-cxx

libdb-cxx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675002 of type rpminfo_object
Name
libdb-cxx

libdb-cxx-devel is earlier than 0:5.3.28-40.el8  oval:com.redhat.rhsa:tst:20211675005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675003 of type rpminfo_object
Name
libdb-cxx-devel

libdb-cxx-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675003 of type rpminfo_object
Name
libdb-cxx-devel

libdb-devel is earlier than 0:5.3.28-40.el8  oval:com.redhat.rhsa:tst:20211675007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675004 of type rpminfo_object
Name
libdb-devel

libdb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675004 of type rpminfo_object
Name
libdb-devel

libdb-devel-doc is earlier than 0:5.3.28-40.el8  oval:com.redhat.rhsa:tst:20211675009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675005 of type rpminfo_object
Name
libdb-devel-doc

libdb-devel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675005 of type rpminfo_object
Name
libdb-devel-doc

libdb-sql is earlier than 0:5.3.28-40.el8  oval:com.redhat.rhsa:tst:20211675011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675006 of type rpminfo_object
Name
libdb-sql

libdb-sql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675006 of type rpminfo_object
Name
libdb-sql

libdb-sql-devel is earlier than 0:5.3.28-40.el8  oval:com.redhat.rhsa:tst:20211675013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675007 of type rpminfo_object
Name
libdb-sql-devel

libdb-sql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211675007 of type rpminfo_object
Name
libdb-sql-devel

libdb-utils is earlier than 0:5.3.28-40.el8  oval:com.redhat.rhsa:tst:20211675015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libdb-utilsx86_64(none)42.el8_45.3.280:5.3.28-42.el8_4199e2f91fd431d51libdb-utils-0:5.3.28-42.el8_4.x86_64

libdb-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211675016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libdb-utilsx86_64(none)42.el8_45.3.280:5.3.28-42.el8_4199e2f91fd431d51libdb-utils-0:5.3.28-42.el8_4.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211647
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openchange is earlier than 0:2.3-27.el8  oval:com.redhat.rhsa:tst:20211647001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201878001 of type rpminfo_object
Name
openchange

openchange is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201878002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201878001 of type rpminfo_object
Name
openchange

ctdb is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582002 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582002 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient-devel is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient-devel is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

python3-samba is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba-test is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

python3-samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

samba is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-common is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common-libs is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-tools is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-devel is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211647032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-test is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-winbind is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winexe is earlier than 0:4.13.3-3.el8  oval:com.redhat.rhsa:tst:20211647051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647026 of type rpminfo_object
Name
samba-winexe

samba-winexe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211647052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211647026 of type rpminfo_object
Name
samba-winexe
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211633
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python is earlier than 0:3.6.8-37.el8  oval:com.redhat.rhsa:tst:20211633001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python-debug is earlier than 0:3.6.8-37.el8  oval:com.redhat.rhsa:tst:20211633003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-devel is earlier than 0:3.6.8-37.el8  oval:com.redhat.rhsa:tst:20211633005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

platform-python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

python3-idle is earlier than 0:3.6.8-37.el8  oval:com.redhat.rhsa:tst:20211633007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-37.el8  oval:com.redhat.rhsa:tst:20211633009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-37.el8  oval:com.redhat.rhsa:tst:20211633011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-37.el8  oval:com.redhat.rhsa:tst:20211633013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211631
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-urllib3 is earlier than 0:1.24.2-5.el8  oval:com.redhat.rhsa:tst:20211631001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193590001 of type rpminfo_object
Name
python3-urllib3

python3-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193590002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193590001 of type rpminfo_object
Name
python3-urllib3

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211627
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

trousers is earlier than 0:0.3.15-1.el8  oval:com.redhat.rhsa:tst:20211627001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
trousersx86_64(none)1.el80.3.150:0.3.15-1.el8199e2f91fd431d51trousers-0:0.3.15-1.el8.x86_64

trousers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211627002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
trousersx86_64(none)1.el80.3.150:0.3.15-1.el8199e2f91fd431d51trousers-0:0.3.15-1.el8.x86_64

trousers-devel is earlier than 0:0.3.15-1.el8  oval:com.redhat.rhsa:tst:20211627003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211627002 of type rpminfo_object
Name
trousers-devel

trousers-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211627004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211627002 of type rpminfo_object
Name
trousers-devel

trousers-lib is earlier than 0:0.3.15-1.el8  oval:com.redhat.rhsa:tst:20211627005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
trousers-libx86_64(none)1.el80.3.150:0.3.15-1.el8199e2f91fd431d51trousers-lib-0:0.3.15-1.el8.x86_64

trousers-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211627006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
trousers-libx86_64(none)1.el80.3.150:0.3.15-1.el8199e2f91fd431d51trousers-lib-0:0.3.15-1.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211620
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

iwl100-firmware is earlier than 0:39.31.5.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479001 of type rpminfo_object
Name
iwl100-firmware

iwl100-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479001 of type rpminfo_object
Name
iwl100-firmware

iwl1000-firmware is earlier than 1:39.31.5.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479002 of type rpminfo_object
Name
iwl1000-firmware

iwl1000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479002 of type rpminfo_object
Name
iwl1000-firmware

iwl105-firmware is earlier than 0:18.168.6.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479003 of type rpminfo_object
Name
iwl105-firmware

iwl105-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479003 of type rpminfo_object
Name
iwl105-firmware

iwl135-firmware is earlier than 0:18.168.6.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479004 of type rpminfo_object
Name
iwl135-firmware

iwl135-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479004 of type rpminfo_object
Name
iwl135-firmware

iwl2000-firmware is earlier than 0:18.168.6.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479005 of type rpminfo_object
Name
iwl2000-firmware

iwl2000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479005 of type rpminfo_object
Name
iwl2000-firmware

iwl2030-firmware is earlier than 0:18.168.6.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479006 of type rpminfo_object
Name
iwl2030-firmware

iwl2030-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479006 of type rpminfo_object
Name
iwl2030-firmware

iwl3160-firmware is earlier than 1:25.30.13.0-102.el8.1  oval:com.redhat.rhsa:tst:20211620013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479007 of type rpminfo_object
Name
iwl3160-firmware

iwl3160-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479007 of type rpminfo_object
Name
iwl3160-firmware

iwl3945-firmware is earlier than 0:15.32.2.9-102.el8.1  oval:com.redhat.rhsa:tst:20211620015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479008 of type rpminfo_object
Name
iwl3945-firmware

iwl3945-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479008 of type rpminfo_object
Name
iwl3945-firmware

iwl4965-firmware is earlier than 0:228.61.2.24-102.el8.1  oval:com.redhat.rhsa:tst:20211620017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479009 of type rpminfo_object
Name
iwl4965-firmware

iwl4965-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479009 of type rpminfo_object
Name
iwl4965-firmware

iwl5000-firmware is earlier than 0:8.83.5.1_1-102.el8.1  oval:com.redhat.rhsa:tst:20211620019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479010 of type rpminfo_object
Name
iwl5000-firmware

iwl5000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479010 of type rpminfo_object
Name
iwl5000-firmware

iwl5150-firmware is earlier than 0:8.24.2.2-102.el8.1  oval:com.redhat.rhsa:tst:20211620021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479011 of type rpminfo_object
Name
iwl5150-firmware

iwl5150-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479011 of type rpminfo_object
Name
iwl5150-firmware

iwl6000-firmware is earlier than 0:9.221.4.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479012 of type rpminfo_object
Name
iwl6000-firmware

iwl6000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479012 of type rpminfo_object
Name
iwl6000-firmware

iwl6000g2a-firmware is earlier than 0:18.168.6.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479013 of type rpminfo_object
Name
iwl6000g2a-firmware

iwl6000g2a-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479013 of type rpminfo_object
Name
iwl6000g2a-firmware

iwl6000g2b-firmware is earlier than 0:18.168.6.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479014 of type rpminfo_object
Name
iwl6000g2b-firmware

iwl6000g2b-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479014 of type rpminfo_object
Name
iwl6000g2b-firmware

iwl6050-firmware is earlier than 0:41.28.5.1-102.el8.1  oval:com.redhat.rhsa:tst:20211620029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479015 of type rpminfo_object
Name
iwl6050-firmware

iwl6050-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479015 of type rpminfo_object
Name
iwl6050-firmware

iwl7260-firmware is earlier than 1:25.30.13.0-102.el8.1  oval:com.redhat.rhsa:tst:20211620031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479016 of type rpminfo_object
Name
iwl7260-firmware

iwl7260-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479016 of type rpminfo_object
Name
iwl7260-firmware

libertas-sd8686-firmware is earlier than 0:20201218-102.git05789708.el8  oval:com.redhat.rhsa:tst:20211620033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479017 of type rpminfo_object
Name
libertas-sd8686-firmware

libertas-sd8686-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479017 of type rpminfo_object
Name
libertas-sd8686-firmware

libertas-sd8787-firmware is earlier than 0:20201218-102.git05789708.el8  oval:com.redhat.rhsa:tst:20211620035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479018 of type rpminfo_object
Name
libertas-sd8787-firmware

libertas-sd8787-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479018 of type rpminfo_object
Name
libertas-sd8787-firmware

libertas-usb8388-firmware is earlier than 2:20201218-102.git05789708.el8  oval:com.redhat.rhsa:tst:20211620037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479019 of type rpminfo_object
Name
libertas-usb8388-firmware

libertas-usb8388-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479019 of type rpminfo_object
Name
libertas-usb8388-firmware

libertas-usb8388-olpc-firmware is earlier than 0:20201218-102.git05789708.el8  oval:com.redhat.rhsa:tst:20211620039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479020 of type rpminfo_object
Name
libertas-usb8388-olpc-firmware

libertas-usb8388-olpc-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479020 of type rpminfo_object
Name
libertas-usb8388-olpc-firmware

linux-firmware is earlier than 0:20201218-102.git05789708.el8  oval:com.redhat.rhsa:tst:20211620041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479021 of type rpminfo_object
Name
linux-firmware

linux-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479021 of type rpminfo_object
Name
linux-firmware
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211611
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

systemd is earlier than 0:239-45.el8  oval:com.redhat.rhsa:tst:20211611001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd-container is earlier than 0:239-45.el8  oval:com.redhat.rhsa:tst:20211611003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-devel is earlier than 0:239-45.el8  oval:com.redhat.rhsa:tst:20211611005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-journal-remote is earlier than 0:239-45.el8  oval:com.redhat.rhsa:tst:20211611007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-journal-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-libs is earlier than 0:239-45.el8  oval:com.redhat.rhsa:tst:20211611009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-pam is earlier than 0:239-45.el8  oval:com.redhat.rhsa:tst:20211611011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-tests is earlier than 0:239-45.el8  oval:com.redhat.rhsa:tst:20211611013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-udev is earlier than 0:239-45.el8  oval:com.redhat.rhsa:tst:20211611015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev

systemd-udev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211610
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.61.1-18.el8  oval:com.redhat.rhsa:tst:20211610001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

libcurl is earlier than 0:7.61.1-18.el8  oval:com.redhat.rhsa:tst:20211610003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl-devel is earlier than 0:7.61.1-18.el8  oval:com.redhat.rhsa:tst:20211610005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-minimal is earlier than 0:7.61.1-18.el8  oval:com.redhat.rhsa:tst:20211610007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal

libcurl-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211609
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

p11-kit is earlier than 0:0.23.22-1.el8  oval:com.redhat.rhsa:tst:20211609001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
p11-kitx86_64(none)1.el80.23.220:0.23.22-1.el8199e2f91fd431d51p11-kit-0:0.23.22-1.el8.x86_64

p11-kit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211609002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
p11-kitx86_64(none)1.el80.23.220:0.23.22-1.el8199e2f91fd431d51p11-kit-0:0.23.22-1.el8.x86_64

p11-kit-devel is earlier than 0:0.23.22-1.el8  oval:com.redhat.rhsa:tst:20211609003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211609002 of type rpminfo_object
Name
p11-kit-devel

p11-kit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211609004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211609002 of type rpminfo_object
Name
p11-kit-devel

p11-kit-server is earlier than 0:0.23.22-1.el8  oval:com.redhat.rhsa:tst:20211609005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211609003 of type rpminfo_object
Name
p11-kit-server

p11-kit-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211609006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211609003 of type rpminfo_object
Name
p11-kit-server

p11-kit-trust is earlier than 0:0.23.22-1.el8  oval:com.redhat.rhsa:tst:20211609007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
p11-kit-trustx86_64(none)1.el80.23.220:0.23.22-1.el8199e2f91fd431d51p11-kit-trust-0:0.23.22-1.el8.x86_64

p11-kit-trust is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211609008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
p11-kit-trustx86_64(none)1.el80.23.220:0.23.22-1.el8199e2f91fd431d51p11-kit-trust-0:0.23.22-1.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211608
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-cryptography is earlier than 0:3.2.1-4.el8  oval:com.redhat.rhsa:tst:20211608001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211608001 of type rpminfo_object
Name
python3-cryptography

python3-cryptography is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211608002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211608001 of type rpminfo_object
Name
python3-cryptography

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211600
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

opensc is earlier than 0:0.20.0-4.el8  oval:com.redhat.rhsa:tst:20211600001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204483001 of type rpminfo_object
Name
opensc

opensc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204483002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204483001 of type rpminfo_object
Name
opensc

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211598
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bluez is earlier than 0:5.52-4.el8  oval:com.redhat.rhsa:tst:20211598001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912001 of type rpminfo_object
Name
bluez

bluez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912001 of type rpminfo_object
Name
bluez

bluez-cups is earlier than 0:5.52-4.el8  oval:com.redhat.rhsa:tst:20211598003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912002 of type rpminfo_object
Name
bluez-cups

bluez-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912002 of type rpminfo_object
Name
bluez-cups

bluez-hid2hci is earlier than 0:5.52-4.el8  oval:com.redhat.rhsa:tst:20211598005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912003 of type rpminfo_object
Name
bluez-hid2hci

bluez-hid2hci is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912003 of type rpminfo_object
Name
bluez-hid2hci

bluez-libs is earlier than 0:5.52-4.el8  oval:com.redhat.rhsa:tst:20211598007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912004 of type rpminfo_object
Name
bluez-libs

bluez-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912004 of type rpminfo_object
Name
bluez-libs

bluez-libs-devel is earlier than 0:5.52-4.el8  oval:com.redhat.rhsa:tst:20211598009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912005 of type rpminfo_object
Name
bluez-libs-devel

bluez-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912005 of type rpminfo_object
Name
bluez-libs-devel

bluez-obexd is earlier than 0:5.52-4.el8  oval:com.redhat.rhsa:tst:20211598011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912006 of type rpminfo_object
Name
bluez-obexd

bluez-obexd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912006 of type rpminfo_object
Name
bluez-obexd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211597
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.7-9.el8  oval:com.redhat.rhsa:tst:20211597001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)9.el8_4.22.9.70:2.9.7-9.el8_4.2199e2f91fd431d51libxml2-0:2.9.7-9.el8_4.2.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)9.el8_4.22.9.70:2.9.7-9.el8_4.2199e2f91fd431d51libxml2-0:2.9.7-9.el8_4.2.x86_64

libxml2-devel is earlier than 0:2.9.7-9.el8  oval:com.redhat.rhsa:tst:20211597003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827002 of type rpminfo_object
Name
libxml2-devel

python3-libxml2 is earlier than 0:2.9.7-9.el8  oval:com.redhat.rhsa:tst:20211597005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827003 of type rpminfo_object
Name
python3-libxml2

python3-libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827003 of type rpminfo_object
Name
python3-libxml2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211593
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.18.2-8.el8  oval:com.redhat.rhsa:tst:20211593001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.18.2-8.el8  oval:com.redhat.rhsa:tst:20211593003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)14.el81.18.20:1.18.2-14.el8199e2f91fd431d51krb5-libs-0:1.18.2-14.el8.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)14.el81.18.20:1.18.2-14.el8199e2f91fd431d51krb5-libs-0:1.18.2-14.el8.x86_64

krb5-pkinit is earlier than 0:1.18.2-8.el8  oval:com.redhat.rhsa:tst:20211593005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.18.2-8.el8  oval:com.redhat.rhsa:tst:20211593007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.18.2-8.el8  oval:com.redhat.rhsa:tst:20211593009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.18.2-8.el8  oval:com.redhat.rhsa:tst:20211593011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593006 of type rpminfo_object
Name
krb5-workstation

libkadm5 is earlier than 0:1.18.2-8.el8  oval:com.redhat.rhsa:tst:20211593013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593007 of type rpminfo_object
Name
libkadm5

libkadm5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211593014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211593007 of type rpminfo_object
Name
libkadm5
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211586
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

enchant2 is earlier than 0:2.2.3-3.el8  oval:com.redhat.rhsa:tst:20211586001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586001 of type rpminfo_object
Name
enchant2

enchant2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586001 of type rpminfo_object
Name
enchant2

enchant2-devel is earlier than 0:2.2.3-3.el8  oval:com.redhat.rhsa:tst:20211586003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586002 of type rpminfo_object
Name
enchant2-devel

enchant2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586002 of type rpminfo_object
Name
enchant2-devel

libsigc++20 is earlier than 0:2.10.0-6.el8  oval:com.redhat.rhsa:tst:20211586005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586003 of type rpminfo_object
Name
libsigc++20

libsigc++20 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586003 of type rpminfo_object
Name
libsigc++20

libsigc++20-devel is earlier than 0:2.10.0-6.el8  oval:com.redhat.rhsa:tst:20211586007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586004 of type rpminfo_object
Name
libsigc++20-devel

libsigc++20-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586004 of type rpminfo_object
Name
libsigc++20-devel

libsigc++20-doc is earlier than 0:2.10.0-6.el8  oval:com.redhat.rhsa:tst:20211586009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586005 of type rpminfo_object
Name
libsigc++20-doc

libsigc++20-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586005 of type rpminfo_object
Name
libsigc++20-doc

pangomm is earlier than 0:2.40.1-6.el8  oval:com.redhat.rhsa:tst:20211586011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586006 of type rpminfo_object
Name
pangomm

pangomm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586006 of type rpminfo_object
Name
pangomm

pangomm-devel is earlier than 0:2.40.1-6.el8  oval:com.redhat.rhsa:tst:20211586013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586007 of type rpminfo_object
Name
pangomm-devel

pangomm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586007 of type rpminfo_object
Name
pangomm-devel

pangomm-doc is earlier than 0:2.40.1-6.el8  oval:com.redhat.rhsa:tst:20211586015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586008 of type rpminfo_object
Name
pangomm-doc

pangomm-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586008 of type rpminfo_object
Name
pangomm-doc

cairomm is earlier than 0:1.12.0-8.el8  oval:com.redhat.rhsa:tst:20211586017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586009 of type rpminfo_object
Name
cairomm

cairomm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586009 of type rpminfo_object
Name
cairomm

cairomm-devel is earlier than 0:1.12.0-8.el8  oval:com.redhat.rhsa:tst:20211586019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586010 of type rpminfo_object
Name
cairomm-devel

cairomm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586010 of type rpminfo_object
Name
cairomm-devel

cairomm-doc is earlier than 0:1.12.0-8.el8  oval:com.redhat.rhsa:tst:20211586021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586011 of type rpminfo_object
Name
cairomm-doc

cairomm-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586011 of type rpminfo_object
Name
cairomm-doc

soundtouch is earlier than 0:2.0.0-3.el8  oval:com.redhat.rhsa:tst:20211586023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586012 of type rpminfo_object
Name
soundtouch

soundtouch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586012 of type rpminfo_object
Name
soundtouch

soundtouch-devel is earlier than 0:2.0.0-3.el8  oval:com.redhat.rhsa:tst:20211586025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586013 of type rpminfo_object
Name
soundtouch-devel

soundtouch-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586013 of type rpminfo_object
Name
soundtouch-devel

gtkmm30 is earlier than 0:3.22.2-3.el8  oval:com.redhat.rhsa:tst:20211586027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586014 of type rpminfo_object
Name
gtkmm30

gtkmm30 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586014 of type rpminfo_object
Name
gtkmm30

gtkmm30-devel is earlier than 0:3.22.2-3.el8  oval:com.redhat.rhsa:tst:20211586029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586015 of type rpminfo_object
Name
gtkmm30-devel

gtkmm30-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586015 of type rpminfo_object
Name
gtkmm30-devel

gtkmm30-doc is earlier than 0:3.22.2-3.el8  oval:com.redhat.rhsa:tst:20211586031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586016 of type rpminfo_object
Name
gtkmm30-doc

gtkmm30-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586016 of type rpminfo_object
Name
gtkmm30-doc

gtkmm24 is earlier than 0:2.24.5-6.el8  oval:com.redhat.rhsa:tst:20211586033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586017 of type rpminfo_object
Name
gtkmm24

gtkmm24 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586017 of type rpminfo_object
Name
gtkmm24

gtkmm24-devel is earlier than 0:2.24.5-6.el8  oval:com.redhat.rhsa:tst:20211586035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586018 of type rpminfo_object
Name
gtkmm24-devel

gtkmm24-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586018 of type rpminfo_object
Name
gtkmm24-devel

gtkmm24-docs is earlier than 0:2.24.5-6.el8  oval:com.redhat.rhsa:tst:20211586037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586019 of type rpminfo_object
Name
gtkmm24-docs

gtkmm24-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586019 of type rpminfo_object
Name
gtkmm24-docs

glibmm24 is earlier than 0:2.56.0-2.el8  oval:com.redhat.rhsa:tst:20211586039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586020 of type rpminfo_object
Name
glibmm24

glibmm24 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586020 of type rpminfo_object
Name
glibmm24

glibmm24-devel is earlier than 0:2.56.0-2.el8  oval:com.redhat.rhsa:tst:20211586041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586021 of type rpminfo_object
Name
glibmm24-devel

glibmm24-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586021 of type rpminfo_object
Name
glibmm24-devel

glibmm24-doc is earlier than 0:2.56.0-2.el8  oval:com.redhat.rhsa:tst:20211586043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586022 of type rpminfo_object
Name
glibmm24-doc

glibmm24-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586022 of type rpminfo_object
Name
glibmm24-doc

libsass is earlier than 0:3.4.5-6.el8  oval:com.redhat.rhsa:tst:20211586045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586023 of type rpminfo_object
Name
libsass

libsass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586023 of type rpminfo_object
Name
libsass

libsass-devel is earlier than 0:3.4.5-6.el8  oval:com.redhat.rhsa:tst:20211586047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586024 of type rpminfo_object
Name
libsass-devel

libsass-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586024 of type rpminfo_object
Name
libsass-devel

atkmm is earlier than 0:2.24.2-7.el8  oval:com.redhat.rhsa:tst:20211586049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586025 of type rpminfo_object
Name
atkmm

atkmm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586025 of type rpminfo_object
Name
atkmm

atkmm-devel is earlier than 0:2.24.2-7.el8  oval:com.redhat.rhsa:tst:20211586051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586026 of type rpminfo_object
Name
atkmm-devel

atkmm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586026 of type rpminfo_object
Name
atkmm-devel

atkmm-doc is earlier than 0:2.24.2-7.el8  oval:com.redhat.rhsa:tst:20211586053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586027 of type rpminfo_object
Name
atkmm-doc

atkmm-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586027 of type rpminfo_object
Name
atkmm-doc

glib2 is earlier than 0:2.56.4-9.el8  oval:com.redhat.rhsa:tst:20211586055  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2-devel is earlier than 0:2.56.4-9.el8  oval:com.redhat.rhsa:tst:20211586057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.4-9.el8  oval:com.redhat.rhsa:tst:20211586059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.4-9.el8  oval:com.redhat.rhsa:tst:20211586061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.4-9.el8  oval:com.redhat.rhsa:tst:20211586063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.4-9.el8  oval:com.redhat.rhsa:tst:20211586065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests

gnome-photos is earlier than 0:3.28.1-4.el8  oval:com.redhat.rhsa:tst:20211586067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451042 of type rpminfo_object
Name
gnome-photos

gnome-photos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451042 of type rpminfo_object
Name
gnome-photos

gnome-photos-tests is earlier than 0:3.28.1-4.el8  oval:com.redhat.rhsa:tst:20211586069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451043 of type rpminfo_object
Name
gnome-photos-tests

gnome-photos-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451043 of type rpminfo_object
Name
gnome-photos-tests

gamin is earlier than 0:0.1.10-32.el8  oval:com.redhat.rhsa:tst:20211586071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586036 of type rpminfo_object
Name
gamin

gamin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586036 of type rpminfo_object
Name
gamin

gamin-devel is earlier than 0:0.1.10-32.el8  oval:com.redhat.rhsa:tst:20211586073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586037 of type rpminfo_object
Name
gamin-devel

gamin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586037 of type rpminfo_object
Name
gamin-devel

gvfs is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs-afc is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afp is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-afp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-archive is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-archive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-client is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-devel is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-fuse is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-fuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-goa is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-goa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-gphoto2 is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-gphoto2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-mtp is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-mtp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-smb is earlier than 0:1.36.2-11.el8  oval:com.redhat.rhsa:tst:20211586095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb

gvfs-smb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb

gjs is earlier than 0:1.56.2-5.el8  oval:com.redhat.rhsa:tst:20211586097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553089 of type rpminfo_object
Name
gjs

gjs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553089 of type rpminfo_object
Name
gjs

gjs-devel is earlier than 0:1.56.2-5.el8  oval:com.redhat.rhsa:tst:20211586099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553090 of type rpminfo_object
Name
gjs-devel

gjs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553090 of type rpminfo_object
Name
gjs-devel

gnome-terminal is earlier than 0:3.28.3-3.el8  oval:com.redhat.rhsa:tst:20211586101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766038 of type rpminfo_object
Name
gnome-terminal

gnome-terminal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766038 of type rpminfo_object
Name
gnome-terminal

gnome-terminal-nautilus is earlier than 0:3.28.3-3.el8  oval:com.redhat.rhsa:tst:20211586103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766039 of type rpminfo_object
Name
gnome-terminal-nautilus

gnome-terminal-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766039 of type rpminfo_object
Name
gnome-terminal-nautilus

dleyna-server is earlier than 0:0.6.0-3.el8  oval:com.redhat.rhsa:tst:20211586105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586053 of type rpminfo_object
Name
dleyna-server

dleyna-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586053 of type rpminfo_object
Name
dleyna-server

dleyna-core is earlier than 0:0.6.0-3.el8  oval:com.redhat.rhsa:tst:20211586107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586054 of type rpminfo_object
Name
dleyna-core

dleyna-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586054 of type rpminfo_object
Name
dleyna-core

webkit2gtk3 is earlier than 0:2.30.4-1.el8  oval:com.redhat.rhsa:tst:20211586109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3-devel is earlier than 0:2.30.4-1.el8  oval:com.redhat.rhsa:tst:20211586111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-jsc is earlier than 0:2.30.4-1.el8  oval:com.redhat.rhsa:tst:20211586113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc-devel is earlier than 0:2.30.4-1.el8  oval:com.redhat.rhsa:tst:20211586115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

webkit2gtk3-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

gnome-boxes is earlier than 0:3.36.5-8.el8  oval:com.redhat.rhsa:tst:20211586117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387004 of type rpminfo_object
Name
gnome-boxes

gnome-boxes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193387008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387004 of type rpminfo_object
Name
gnome-boxes

nautilus is earlier than 0:3.28.1-15.el8  oval:com.redhat.rhsa:tst:20211586119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553020 of type rpminfo_object
Name
nautilus

nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553020 of type rpminfo_object
Name
nautilus

nautilus-devel is earlier than 0:3.28.1-15.el8  oval:com.redhat.rhsa:tst:20211586121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553021 of type rpminfo_object
Name
nautilus-devel

nautilus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553021 of type rpminfo_object
Name
nautilus-devel

nautilus-extensions is earlier than 0:3.28.1-15.el8  oval:com.redhat.rhsa:tst:20211586123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553022 of type rpminfo_object
Name
nautilus-extensions

nautilus-extensions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553022 of type rpminfo_object
Name
nautilus-extensions

gtk2 is earlier than 0:2.24.32-5.el8  oval:com.redhat.rhsa:tst:20211586125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586063 of type rpminfo_object
Name
gtk2

gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586063 of type rpminfo_object
Name
gtk2

gtk2-devel is earlier than 0:2.24.32-5.el8  oval:com.redhat.rhsa:tst:20211586127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586064 of type rpminfo_object
Name
gtk2-devel

gtk2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586064 of type rpminfo_object
Name
gtk2-devel

gtk2-devel-docs is earlier than 0:2.24.32-5.el8  oval:com.redhat.rhsa:tst:20211586129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586065 of type rpminfo_object
Name
gtk2-devel-docs

gtk2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586065 of type rpminfo_object
Name
gtk2-devel-docs

gtk2-immodule-xim is earlier than 0:2.24.32-5.el8  oval:com.redhat.rhsa:tst:20211586131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586066 of type rpminfo_object
Name
gtk2-immodule-xim

gtk2-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586066 of type rpminfo_object
Name
gtk2-immodule-xim

gtk2-immodules is earlier than 0:2.24.32-5.el8  oval:com.redhat.rhsa:tst:20211586133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586067 of type rpminfo_object
Name
gtk2-immodules

gtk2-immodules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586067 of type rpminfo_object
Name
gtk2-immodules

accountsservice is earlier than 0:0.6.55-1.el8  oval:com.redhat.rhsa:tst:20211586135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553016 of type rpminfo_object
Name
accountsservice

accountsservice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553016 of type rpminfo_object
Name
accountsservice

accountsservice-devel is earlier than 0:0.6.55-1.el8  oval:com.redhat.rhsa:tst:20211586137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553017 of type rpminfo_object
Name
accountsservice-devel

accountsservice-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553017 of type rpminfo_object
Name
accountsservice-devel

accountsservice-libs is earlier than 0:0.6.55-1.el8  oval:com.redhat.rhsa:tst:20211586139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553018 of type rpminfo_object
Name
accountsservice-libs

accountsservice-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553018 of type rpminfo_object
Name
accountsservice-libs

vala is earlier than 0:0.40.19-2.el8  oval:com.redhat.rhsa:tst:20211586141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766052 of type rpminfo_object
Name
vala

vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766052 of type rpminfo_object
Name
vala

vala-devel is earlier than 0:0.40.19-2.el8  oval:com.redhat.rhsa:tst:20211586143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766053 of type rpminfo_object
Name
vala-devel

vala-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766053 of type rpminfo_object
Name
vala-devel

libvisual is earlier than 1:0.4.0-25.el8  oval:com.redhat.rhsa:tst:20211586145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586073 of type rpminfo_object
Name
libvisual

libvisual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586073 of type rpminfo_object
Name
libvisual

libvisual-devel is earlier than 1:0.4.0-25.el8  oval:com.redhat.rhsa:tst:20211586147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586074 of type rpminfo_object
Name
libvisual-devel

libvisual-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586074 of type rpminfo_object
Name
libvisual-devel

OpenEXR-devel is earlier than 0:2.2.0-12.el8  oval:com.redhat.rhsa:tst:20211586149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586075 of type rpminfo_object
Name
OpenEXR-devel

OpenEXR-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586075 of type rpminfo_object
Name
OpenEXR-devel

OpenEXR-libs is earlier than 0:2.2.0-12.el8  oval:com.redhat.rhsa:tst:20211586151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586076 of type rpminfo_object
Name
OpenEXR-libs

OpenEXR-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586076 of type rpminfo_object
Name
OpenEXR-libs

geoclue2 is earlier than 0:2.5.5-2.el8  oval:com.redhat.rhsa:tst:20211586153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586077 of type rpminfo_object
Name
geoclue2

geoclue2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586077 of type rpminfo_object
Name
geoclue2

geoclue2-demos is earlier than 0:2.5.5-2.el8  oval:com.redhat.rhsa:tst:20211586155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586078 of type rpminfo_object
Name
geoclue2-demos

geoclue2-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586078 of type rpminfo_object
Name
geoclue2-demos

geoclue2-devel is earlier than 0:2.5.5-2.el8  oval:com.redhat.rhsa:tst:20211586157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586079 of type rpminfo_object
Name
geoclue2-devel

geoclue2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586079 of type rpminfo_object
Name
geoclue2-devel

geoclue2-libs is earlier than 0:2.5.5-2.el8  oval:com.redhat.rhsa:tst:20211586159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586080 of type rpminfo_object
Name
geoclue2-libs

geoclue2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586080 of type rpminfo_object
Name
geoclue2-libs

gdm is earlier than 1:3.28.3-39.el8  oval:com.redhat.rhsa:tst:20211586161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

gdm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

gtk-doc is earlier than 0:1.28-3.el8  oval:com.redhat.rhsa:tst:20211586163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451069 of type rpminfo_object
Name
gtk-doc

gtk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451069 of type rpminfo_object
Name
gtk-doc

gnome-online-accounts is earlier than 0:3.28.2-2.el8  oval:com.redhat.rhsa:tst:20211586165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766019 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766019 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts-devel is earlier than 0:3.28.2-2.el8  oval:com.redhat.rhsa:tst:20211586167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766020 of type rpminfo_object
Name
gnome-online-accounts-devel

gnome-online-accounts-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766020 of type rpminfo_object
Name
gnome-online-accounts-devel

geocode-glib is earlier than 0:3.26.0-3.el8  oval:com.redhat.rhsa:tst:20211586169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586085 of type rpminfo_object
Name
geocode-glib

geocode-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586085 of type rpminfo_object
Name
geocode-glib

geocode-glib-devel is earlier than 0:3.26.0-3.el8  oval:com.redhat.rhsa:tst:20211586171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586086 of type rpminfo_object
Name
geocode-glib-devel

geocode-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586086 of type rpminfo_object
Name
geocode-glib-devel

woff2 is earlier than 0:1.0.2-5.el8  oval:com.redhat.rhsa:tst:20211586173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586087 of type rpminfo_object
Name
woff2

woff2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586087 of type rpminfo_object
Name
woff2

woff2-devel is earlier than 0:1.0.2-5.el8  oval:com.redhat.rhsa:tst:20211586175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586088 of type rpminfo_object
Name
woff2-devel

woff2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586088 of type rpminfo_object
Name
woff2-devel

libepubgen is earlier than 0:0.1.0-3.el8  oval:com.redhat.rhsa:tst:20211586177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586089 of type rpminfo_object
Name
libepubgen

libepubgen is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586089 of type rpminfo_object
Name
libepubgen

libepubgen-devel is earlier than 0:0.1.0-3.el8  oval:com.redhat.rhsa:tst:20211586179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586090 of type rpminfo_object
Name
libepubgen-devel

libepubgen-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586090 of type rpminfo_object
Name
libepubgen-devel

libdazzle is earlier than 0:3.28.5-2.el8  oval:com.redhat.rhsa:tst:20211586181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586091 of type rpminfo_object
Name
libdazzle

libdazzle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586091 of type rpminfo_object
Name
libdazzle

libdazzle-devel is earlier than 0:3.28.5-2.el8  oval:com.redhat.rhsa:tst:20211586183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586092 of type rpminfo_object
Name
libdazzle-devel

libdazzle-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211586184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211586092 of type rpminfo_object
Name
libdazzle-devel

chrome-gnome-shell is earlier than 0:10.1-7.el8  oval:com.redhat.rhsa:tst:20211586185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553032 of type rpminfo_object
Name
chrome-gnome-shell

chrome-gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553032 of type rpminfo_object
Name
chrome-gnome-shell

gnome-classic-session is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553035 of type rpminfo_object
Name
gnome-classic-session

gnome-classic-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553035 of type rpminfo_object
Name
gnome-classic-session

gnome-shell-extension-apps-menu is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553036 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553036 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-auto-move-windows is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553037 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553037 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-common is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553038 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553038 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-dash-to-dock is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553039 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553039 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-desktop-icons is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553040 of type rpminfo_object
Name
gnome-shell-extension-desktop-icons

gnome-shell-extension-desktop-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553040 of type rpminfo_object
Name
gnome-shell-extension-desktop-icons

gnome-shell-extension-disable-screenshield is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553041 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-disable-screenshield is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553041 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-drive-menu is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553042 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553042 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-horizontal-workspaces is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553043 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-horizontal-workspaces is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553043 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-launch-new-instance is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553044 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553044 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-native-window-placement is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553045 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553045 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-no-hot-corner is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553046 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553046 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-panel-favorites is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553047 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553047 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-places-menu is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553048 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553048 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-screenshot-window-sizer is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553049 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553049 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-systemMonitor is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553050 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553050 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-top-icons is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553051 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553051 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-updates-dialog is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553052 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553052 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-user-theme is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553053 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553053 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-window-grouper is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553054 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-grouper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553054 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-list is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553055 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553055 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-windowsNavigator is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553056 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553056 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-workspace-indicator is earlier than 0:3.32.1-14.el8  oval:com.redhat.rhsa:tst:20211586231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553057 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553057 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-software is earlier than 0:3.36.1-5.el8  oval:com.redhat.rhsa:tst:20211586233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

gnome-software is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

gnome-control-center is earlier than 0:3.28.2-27.el8  oval:com.redhat.rhsa:tst:20211586235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center-filesystem is earlier than 0:3.28.2-27.el8  oval:com.redhat.rhsa:tst:20211586237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

gnome-control-center-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

gnome-settings-daemon is earlier than 0:3.32.0-14.el8  oval:com.redhat.rhsa:tst:20211586239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

gnome-shell is earlier than 0:3.32.2-30.el8  oval:com.redhat.rhsa:tst:20211586241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

mutter is earlier than 0:3.32.2-57.el8  oval:com.redhat.rhsa:tst:20211586243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter-devel is earlier than 0:3.32.2-57.el8  oval:com.redhat.rhsa:tst:20211586245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel

mutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211585
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-libpthread-nonshared is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

compat-libpthread-nonshared is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

glibc is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc-all-langpacks is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-all-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-benchtests is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-benchtests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-common is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-devel is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-langpack-aa is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-aa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-af is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-agr is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-agr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-ak is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-ak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-am is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-am is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-an is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-an is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-anp is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-anp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-ar is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-as is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-ast is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ast is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ayc is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-ayc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-az is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-az is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-be is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-be is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-bem is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-bem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-ber is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-ber is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-bg is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bhb is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bhb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bho is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bho is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bi is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bn is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bo is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-bo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-br is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-brx is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-brx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-bs is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-bs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-byn is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-byn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-ca is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ce is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-ce is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-chr is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-chr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-cmn is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-cmn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-crh is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-crh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-cs is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-csb is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-csb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-cv is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cy is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-da is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-de is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-doi is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-doi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-dsb is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dv is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dz is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-el is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-en is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585097  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513098  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-eo is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-eo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-es is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-et is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-eu is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-fa is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-ff is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-ff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-fi is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fil is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fo is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fr is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fur is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fy is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-fy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-ga is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-gd is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gez is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gl is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gu is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gv is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-gv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-ha is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-ha is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-hak is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-hak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-he is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-hi is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hif is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hne is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hr is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hsb is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-hsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-ht is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-ht is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-hu is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hy is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-hy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-ia is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-ia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-id is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-ig is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ik is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-ik is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-is is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-it is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-iu is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-iu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-ja is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ka is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-ka is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-kab is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kk is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kl is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-kl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-km is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-km is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-kn is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-ko is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-kok is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-kok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-ks is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ku is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-ku is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-kw is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-kw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-ky is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-ky is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-lb is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lg is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-lg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-li is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-li is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-lij is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-lij is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-ln is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-ln is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-lo is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lt is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lv is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lzh is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-lzh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-mag is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mag is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mai is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mfe is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mfe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mg is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mhr is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mhr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mi is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-mi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-miq is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-miq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-mjw is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mjw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mk is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-mk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-ml is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-mn is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mni is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mni is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mr is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-ms is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-ms is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-mt is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-mt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-my is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-my is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-nan is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nb is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nds is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-nds is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-ne is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-ne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-nhn is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-nhn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-niu is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-niu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-nl is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nn is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nr is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nso is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-oc is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-oc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-om is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-om is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-or is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-os is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-os is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-pa is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pap is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pl is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-ps is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-ps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-pt is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-quz is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-quz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-raj is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-raj is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-ro is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ru is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-rw is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-rw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-sa is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sah is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sat is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sc is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sd is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-sd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-se is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-se is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-sgs is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-sgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-shn is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shs is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-shs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-si is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-sid is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sk is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sl is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sm is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-sm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-so is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-so is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-sq is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sr is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-ss is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-st is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-sv is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sw is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-sw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-szl is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-szl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-ta is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-tcy is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-tcy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-te is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-tg is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-tg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-th is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-the is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-the is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-ti is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-ti is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-tig is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tk is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tl is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tn is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513360  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-to is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-to is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513362  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-tpi is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585363  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tpi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513364  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tr is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585365  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513366  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-ts is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585367  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513368  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-tt is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585369  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-tt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513370  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-ug is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585371  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-ug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513372  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-uk is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585373  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513374  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-unm is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585375  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-unm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513376  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-ur is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585377  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-ur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513378  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-uz is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585379  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-uz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513380  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-ve is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585381  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513382  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-vi is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585383  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513384  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-wa is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585385  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513386  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wae is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585387  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wae is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513388  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wal is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585389  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513390  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wo is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585391  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-wo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513392  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-xh is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585393  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513394  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-yi is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585395  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513396  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yo is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585397  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513398  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yue is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585399  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513400  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yuw is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585401  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-yuw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513402  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-zh is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585403  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513404  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zu is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585405  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513406  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-locale-source is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585407  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-locale-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513408  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-minimal-langpack is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585409  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-minimal-langpack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513410  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-nss-devel is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585411  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513412  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-static is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585413  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513414  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585415  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513416  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

libnsl is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585417  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

libnsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513418  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

nscd is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585419  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513420  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nss_db is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585421  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_db is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513422  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_hesiod is earlier than 0:2.28-151.el8  oval:com.redhat.rhsa:tst:20211585423  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod

nss_hesiod is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513424  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211582
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cpio is earlier than 0:2.12-10.el8  oval:com.redhat.rhsa:tst:20211582001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211582001 of type rpminfo_object
Name
cpio

cpio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211582002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211582001 of type rpminfo_object
Name
cpio

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211581
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lemon is earlier than 0:3.26.0-13.el8  oval:com.redhat.rhsa:tst:20211581001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

lemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

sqlite is earlier than 0:3.26.0-13.el8  oval:com.redhat.rhsa:tst:20211581003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite-devel is earlier than 0:3.26.0-13.el8  oval:com.redhat.rhsa:tst:20211581005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-doc is earlier than 0:3.26.0-13.el8  oval:com.redhat.rhsa:tst:20211581007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-libs is earlier than 0:3.26.0-13.el8  oval:com.redhat.rhsa:tst:20211581009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64

sqlite-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211578
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-305.el8 is currently running  oval:com.redhat.rhsa:tst:20211578051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-305.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211578052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-stablelists is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-abi-stablelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211578003 of type rpminfo_object
Name
kernel-abi-stablelists

kernel-core is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-305.el8  oval:com.redhat.rhsa:tst:20211578049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211574
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libnma is earlier than 0:1.8.30-2.el8  oval:com.redhat.rhsa:tst:20211574001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211574001 of type rpminfo_object
Name
libnma

libnma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211574002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211574001 of type rpminfo_object
Name
libnma

libnma-devel is earlier than 0:1.8.30-2.el8  oval:com.redhat.rhsa:tst:20211574003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211574002 of type rpminfo_object
Name
libnma-devel

libnma-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211574004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211574002 of type rpminfo_object
Name
libnma-devel

NetworkManager is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011001 of type rpminfo_object
Name
NetworkManager

NetworkManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011001 of type rpminfo_object
Name
NetworkManager

NetworkManager-adsl is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-adsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-bluetooth is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-cloud-setup is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011004 of type rpminfo_object
Name
NetworkManager-cloud-setup

NetworkManager-cloud-setup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011004 of type rpminfo_object
Name
NetworkManager-cloud-setup

NetworkManager-config-connectivity-redhat is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011005 of type rpminfo_object
Name
NetworkManager-config-connectivity-redhat

NetworkManager-config-connectivity-redhat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011005 of type rpminfo_object
Name
NetworkManager-config-connectivity-redhat

NetworkManager-config-server is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011006 of type rpminfo_object
Name
NetworkManager-config-server

NetworkManager-config-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011006 of type rpminfo_object
Name
NetworkManager-config-server

NetworkManager-dispatcher-routing-rules is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011007 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-dispatcher-routing-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011007 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-libnm is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011008 of type rpminfo_object
Name
NetworkManager-libnm

NetworkManager-libnm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011008 of type rpminfo_object
Name
NetworkManager-libnm

NetworkManager-libnm-devel is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-libnm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-ovs is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ovs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ppp is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011011 of type rpminfo_object
Name
NetworkManager-ppp

NetworkManager-ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011011 of type rpminfo_object
Name
NetworkManager-ppp

NetworkManager-team is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011012 of type rpminfo_object
Name
NetworkManager-team

NetworkManager-team is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011012 of type rpminfo_object
Name
NetworkManager-team

NetworkManager-tui is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011013 of type rpminfo_object
Name
NetworkManager-tui

NetworkManager-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011013 of type rpminfo_object
Name
NetworkManager-tui

NetworkManager-wifi is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wifi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wwan is earlier than 1:1.30.0-7.el8  oval:com.redhat.rhsa:tst:20211574033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011015 of type rpminfo_object
Name
NetworkManager-wwan

NetworkManager-wwan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011015 of type rpminfo_object
Name
NetworkManager-wwan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211360
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.10.0-1.el8_3  oval:com.redhat.rhsa:tst:20211360001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211353
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.10.0-1.el8_3  oval:com.redhat.rhsa:tst:20211353001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211307
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.11.0.9-0.el8_3  oval:com.redhat.rhsa:tst:20211307001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.11.0.9-0.el8_3  oval:com.redhat.rhsa:tst:20211307003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.11.0.9-0.el8_3  oval:com.redhat.rhsa:tst:20211307005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.11.0.9-0.el8_3  oval:com.redhat.rhsa:tst:20211307007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.11.0.9-0.el8_3  oval:com.redhat.rhsa:tst:20211307009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.11.0.9-0.el8_3  oval:com.redhat.rhsa:tst:20211307011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.11.0.9-0.el8_3  oval:com.redhat.rhsa:tst:20211307013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.11.0.9-0.el8_3  oval:com.redhat.rhsa:tst:20211307015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-static-libs is earlier than 1:11.0.11.0.9-0.el8_3  oval:com.redhat.rhsa:tst:20211307017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202970018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211301
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.292.b10-0.el8_3  oval:com.redhat.rhsa:tst:20211301001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.292.b10-0.el8_3  oval:com.redhat.rhsa:tst:20211301003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.292.b10-0.el8_3  oval:com.redhat.rhsa:tst:20211301005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.292.b10-0.el8_3  oval:com.redhat.rhsa:tst:20211301007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.292.b10-0.el8_3  oval:com.redhat.rhsa:tst:20211301009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.292.b10-0.el8_3  oval:com.redhat.rhsa:tst:20211301011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.292.b10-0.el8_3  oval:com.redhat.rhsa:tst:20211301013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.292.b10-0.el8_3  oval:com.redhat.rhsa:tst:20211301015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211242
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mariadb:10.3 is enabled  oval:com.redhat.rhsa:tst:20193708031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708016 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mariadb.module\[mariadb\][\w\W]*1

Judy is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b  oval:com.redhat.rhsa:tst:20193708001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

Judy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

galera is earlier than 0:25.3.32-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

mariadb is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb-backup is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-backup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-common is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-devel is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-errmsg is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-errmsg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-gssapi-server is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-gssapi-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-oqgraph-engine is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-oqgraph-engine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-server is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server-galera is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-utils is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-server-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-test is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test

Module mariadb-devel:10.3 is enabled  oval:com.redhat.rhsa:tst:20193708051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708019 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mariadb-devel.module\[mariadb\-devel\][\w\W]*1

Judy is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b  oval:com.redhat.rhsa:tst:20193708032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

Judy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

Judy-devel is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b  oval:com.redhat.rhsa:tst:20193708033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708017 of type rpminfo_object
Name
Judy-devel

Judy-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708017 of type rpminfo_object
Name
Judy-devel

asio-devel is earlier than 0:1.10.8-7.module+el8+2765+cfa4f87b  oval:com.redhat.rhsa:tst:20193708035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708018 of type rpminfo_object
Name
asio-devel

asio-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708018 of type rpminfo_object
Name
asio-devel

galera is earlier than 0:25.3.32-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

mariadb is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb-backup is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-backup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-common is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-devel is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-errmsg is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-errmsg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-gssapi-server is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-gssapi-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-oqgraph-engine is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-oqgraph-engine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-server is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server-galera is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-utils is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-server-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-test is earlier than 3:10.3.28-1.module+el8.3.0+10472+7adc332a  oval:com.redhat.rhsa:tst:20211242050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211206
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nettle is earlier than 0:3.4.1-4.el8_3  oval:com.redhat.rhsa:tst:20211206001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nettlex86_64(none)7.el83.4.10:3.4.1-7.el8199e2f91fd431d51nettle-0:3.4.1-7.el8.x86_64

nettle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211206002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nettlex86_64(none)7.el83.4.10:3.4.1-7.el8199e2f91fd431d51nettle-0:3.4.1-7.el8.x86_64

nettle-devel is earlier than 0:3.4.1-4.el8_3  oval:com.redhat.rhsa:tst:20211206003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211206002 of type rpminfo_object
Name
nettle-devel

nettle-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211206004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211206002 of type rpminfo_object
Name
nettle-devel

gnutls is earlier than 0:3.6.14-8.el8_3  oval:com.redhat.rhsa:tst:20211206005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls-c++ is earlier than 0:3.6.14-8.el8_3  oval:com.redhat.rhsa:tst:20211206007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.6.14-8.el8_3  oval:com.redhat.rhsa:tst:20211206009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.6.14-8.el8_3  oval:com.redhat.rhsa:tst:20211206011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.6.14-8.el8_3  oval:com.redhat.rhsa:tst:20211206013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211197
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ldb-tools is earlier than 0:2.1.3-3.el8_3  oval:com.redhat.rhsa:tst:20211197001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568001 of type rpminfo_object
Name
ldb-tools

ldb-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204568002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568001 of type rpminfo_object
Name
ldb-tools

libldb is earlier than 0:2.1.3-3.el8_3  oval:com.redhat.rhsa:tst:20211197003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568002 of type rpminfo_object
Name
libldb

libldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204568004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568002 of type rpminfo_object
Name
libldb

libldb-devel is earlier than 0:2.1.3-3.el8_3  oval:com.redhat.rhsa:tst:20211197005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568003 of type rpminfo_object
Name
libldb-devel

libldb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204568006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568003 of type rpminfo_object
Name
libldb-devel

python3-ldb is earlier than 0:2.1.3-3.el8_3  oval:com.redhat.rhsa:tst:20211197007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568004 of type rpminfo_object
Name
python3-ldb

python3-ldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204568008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568004 of type rpminfo_object
Name
python3-ldb
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211193
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.9.1-1.el8_3  oval:com.redhat.rhsa:tst:20211193001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211093
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-240.22.1.rt7.77.el8_3 is currently running  oval:com.redhat.rhsa:tst:20211081025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-240.22.1.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211093050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211093027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-240.22.1.el8_3  oval:com.redhat.rhsa:tst:20211093047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211086
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module 389-ds:1.4 is enabled  oval:com.redhat.rhsa:tst:20193401013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/389-ds.module\[389\-ds\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.4.3.8-7.module+el8.3.0+10310+6e88d919  oval:com.redhat.rhsa:tst:20211086001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.4.3.8-7.module+el8.3.0+10310+6e88d919  oval:com.redhat.rhsa:tst:20211086003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-legacy-tools is earlier than 0:1.4.3.8-7.module+el8.3.0+10310+6e88d919  oval:com.redhat.rhsa:tst:20211086005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401003 of type rpminfo_object
Name
389-ds-base-legacy-tools

389-ds-base-legacy-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401003 of type rpminfo_object
Name
389-ds-base-legacy-tools

389-ds-base-libs is earlier than 0:1.4.3.8-7.module+el8.3.0+10310+6e88d919  oval:com.redhat.rhsa:tst:20211086007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401004 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401004 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.4.3.8-7.module+el8.3.0+10310+6e88d919  oval:com.redhat.rhsa:tst:20211086009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401005 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401005 of type rpminfo_object
Name
389-ds-base-snmp

python3-lib389 is earlier than 0:1.4.3.8-7.module+el8.3.0+10310+6e88d919  oval:com.redhat.rhsa:tst:20211086011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401006 of type rpminfo_object
Name
python3-lib389

python3-lib389 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401006 of type rpminfo_object
Name
python3-lib389
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211081
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-240.22.1.rt7.77.el8_3 is currently running  oval:com.redhat.rhsa:tst:20211081025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-240.22.1.rt7.77.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211081026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211081015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-240.22.1.rt7.77.el8_3  oval:com.redhat.rhsa:tst:20211081023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211068
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:1.6.2-6.el8_3  oval:com.redhat.rhsa:tst:20211068001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191143002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143001 of type rpminfo_object
Name
flatpak

flatpak-libs is earlier than 0:1.6.2-6.el8_3  oval:com.redhat.rhsa:tst:20211068003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143002 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191143004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143002 of type rpminfo_object
Name
flatpak-libs

flatpak-selinux is earlier than 0:1.6.2-6.el8_3  oval:com.redhat.rhsa:tst:20211068005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304003 of type rpminfo_object
Name
flatpak-selinux

flatpak-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210304006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304003 of type rpminfo_object
Name
flatpak-selinux

flatpak-session-helper is earlier than 0:1.6.2-6.el8_3  oval:com.redhat.rhsa:tst:20211068007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304004 of type rpminfo_object
Name
flatpak-session-helper

flatpak-session-helper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210304008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304004 of type rpminfo_object
Name
flatpak-session-helper
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211064
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdkit is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-filters is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-curl-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-curl-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-devel is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-gzip-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-gzip-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-linuxdisk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-linuxdisk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-python-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-python-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-server is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-ssh-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-ssh-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-vddk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-vddk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-xz-filter is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

nbdkit-xz-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:6.0.0-28.1.module+el8.3.0+10448+0c705bc6  oval:com.redhat.rhsa:tst:20211064243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

ocaml-libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:4.2.0-34.module+el8.3.0+10437+1ca0c2ba.5  oval:com.redhat.rhsa:tst:20211064265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211024
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.1.1g-15.el8_3  oval:com.redhat.rhsa:tst:20211024001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl-devel is earlier than 1:1.1.1g-15.el8_3  oval:com.redhat.rhsa:tst:20211024003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.1.1g-15.el8_3  oval:com.redhat.rhsa:tst:20211024005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-perl is earlier than 1:1.1.1g-15.el8_3  oval:com.redhat.rhsa:tst:20211024007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210993
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.9.0-3.el8_3  oval:com.redhat.rhsa:tst:20210993001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210990
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.9.0-1.el8_3  oval:com.redhat.rhsa:tst:20210990001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210966
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module pki-core:10.6 is enabled  oval:com.redhat.rhba:tst:20193416094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416048 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-core.module\[pki\-core\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jss is earlier than 0:4.7.3-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss-javadoc is earlier than 0:4.7.3-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

jss-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

ldapjdk is earlier than 0:4.22.0-1.module+el8.3.0+6784+6e1e4c62  oval:com.redhat.rhsa:tst:20204847074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk-javadoc is earlier than 0:4.22.0-1.module+el8.3.0+6784+6e1e4c62  oval:com.redhat.rhsa:tst:20204847076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

ldapjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

pki-base is earlier than 0:10.9.4-3.module+el8.3.0+10353+73f6df5b  oval:com.redhat.rhsa:tst:20210966009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base-java is earlier than 0:10.9.4-3.module+el8.3.0+10353+73f6df5b  oval:com.redhat.rhsa:tst:20210966011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-base-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-ca is earlier than 0:10.9.4-3.module+el8.3.0+10353+73f6df5b  oval:com.redhat.rhsa:tst:20210966013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-kra is earlier than 0:10.9.4-3.module+el8.3.0+10353+73f6df5b  oval:com.redhat.rhsa:tst:20210966015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-kra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-server is earlier than 0:10.9.4-3.module+el8.3.0+10353+73f6df5b  oval:com.redhat.rhsa:tst:20210966017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-symkey is earlier than 0:10.9.4-3.module+el8.3.0+10353+73f6df5b  oval:com.redhat.rhsa:tst:20210966019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-symkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-tools is earlier than 0:10.9.4-3.module+el8.3.0+10353+73f6df5b  oval:com.redhat.rhsa:tst:20210966021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

pki-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

python3-pki is earlier than 0:10.9.4-3.module+el8.3.0+10353+73f6df5b  oval:com.redhat.rhsa:tst:20210966023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

python3-pki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

tomcatjss is earlier than 0:7.5.0-1.module+el8.3.0+7355+c59bcbd9  oval:com.redhat.rhsa:tst:20204847094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss

tomcatjss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210809
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wpa_supplicant is earlier than 1:2.9-2.el8_3.1  oval:com.redhat.rhsa:tst:20210809001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210809001 of type rpminfo_object
Name
wpa_supplicant

wpa_supplicant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210809002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210809001 of type rpminfo_object
Name
wpa_supplicant

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210793
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-5.0 is earlier than 0:5.0.4-1.el8_3  oval:com.redhat.rhsa:tst:20210793001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-targeting-pack-5.0 is earlier than 0:5.0.4-1.el8_3  oval:com.redhat.rhsa:tst:20210793003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

aspnetcore-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

dotnet is earlier than 0:5.0.104-1.el8_3  oval:com.redhat.rhsa:tst:20210793005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-5.0 is earlier than 0:5.0.4-1.el8_3  oval:com.redhat.rhsa:tst:20210793007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-apphost-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-host is earlier than 0:5.0.4-1.el8_3  oval:com.redhat.rhsa:tst:20210793009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-5.0 is earlier than 0:5.0.4-1.el8_3  oval:com.redhat.rhsa:tst:20210793011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-hostfxr-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-runtime-5.0 is earlier than 0:5.0.4-1.el8_3  oval:com.redhat.rhsa:tst:20210793013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-sdk-5.0 is earlier than 0:5.0.104-1.el8_3  oval:com.redhat.rhsa:tst:20210793015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-sdk-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-targeting-pack-5.0 is earlier than 0:5.0.4-1.el8_3  oval:com.redhat.rhsa:tst:20210793017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-templates-5.0 is earlier than 0:5.0.104-1.el8_3  oval:com.redhat.rhsa:tst:20210793019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

dotnet-templates-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

netstandard-targeting-pack-2.1 is earlier than 0:5.0.104-1.el8_3  oval:com.redhat.rhsa:tst:20210793021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210790
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.13-1.el8_3  oval:com.redhat.rhsa:tst:20210790001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.13-1.el8_3  oval:com.redhat.rhsa:tst:20210790003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet-apphost-pack-3.1 is earlier than 0:3.1.13-1.el8_3  oval:com.redhat.rhsa:tst:20210790005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-hostfxr-3.1 is earlier than 0:3.1.13-1.el8_3  oval:com.redhat.rhsa:tst:20210790007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.13-1.el8_3  oval:com.redhat.rhsa:tst:20210790009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.113-1.el8_3  oval:com.redhat.rhsa:tst:20210790011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.13-1.el8_3  oval:com.redhat.rhsa:tst:20210790013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.113-1.el8_3  oval:com.redhat.rhsa:tst:20210790015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210788
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dotnet-host-fxr-2.1 is earlier than 0:2.1.26-1.el8_3  oval:com.redhat.rhsa:tst:20210788001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-host-fxr-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-runtime-2.1 is earlier than 0:2.1.26-1.el8_3  oval:com.redhat.rhsa:tst:20210788003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-runtime-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-sdk-2.1 is earlier than 0:2.1.522-1.el8_3  oval:com.redhat.rhsa:tst:20210788005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1.5xx is earlier than 0:2.1.522-1.el8_3  oval:com.redhat.rhsa:tst:20210788007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx

dotnet-sdk-2.1.5xx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210744
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:14 is enabled  oval:com.redhat.rhsa:tst:20210551015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:14.16.0-2.module+el8.3.0+10180+b92e1eb6  oval:com.redhat.rhsa:tst:20210744001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:14.16.0-2.module+el8.3.0+10180+b92e1eb6  oval:com.redhat.rhsa:tst:20210744003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:14.16.0-2.module+el8.3.0+10180+b92e1eb6  oval:com.redhat.rhsa:tst:20210744005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:14.16.0-2.module+el8.3.0+10180+b92e1eb6  oval:com.redhat.rhsa:tst:20210744007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.3-1.module+el8.3.0+6519+9f98ed83  oval:com.redhat.rhsa:tst:20210551009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:23-3.module+el8.3.0+6519+9f98ed83  oval:com.redhat.rhsa:tst:20210551011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.11-1.14.16.0.2.module+el8.3.0+10180+b92e1eb6  oval:com.redhat.rhsa:tst:20210744013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210736
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.25-2.el8_3  oval:com.redhat.rhsa:tst:20210736001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.25-2.el8_3  oval:com.redhat.rhsa:tst:20210736003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.25-2.el8_3  oval:com.redhat.rhsa:tst:20210736005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.25-2.el8_3  oval:com.redhat.rhsa:tst:20210736007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.25-2.el8_3  oval:com.redhat.rhsa:tst:20210736009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.25-2.el8_3  oval:com.redhat.rhsa:tst:20210736011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.25-2.el8_3  oval:com.redhat.rhsa:tst:20210736013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.25-2.el8_3  oval:com.redhat.rhsa:tst:20210736015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210735
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:10 is enabled  oval:com.redhat.rhsa:tst:20192925013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:10.24.0-1.module+el8.3.0+10166+b07ac28e  oval:com.redhat.rhsa:tst:20210735001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:10.24.0-1.module+el8.3.0+10166+b07ac28e  oval:com.redhat.rhsa:tst:20210735003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:10.24.0-1.module+el8.3.0+10166+b07ac28e  oval:com.redhat.rhsa:tst:20210735005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:10.24.0-1.module+el8.3.0+10166+b07ac28e  oval:com.redhat.rhsa:tst:20210735007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8+2632+6c5111ed  oval:com.redhat.rhsa:tst:20192925007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8+2873+aa7dfd9a  oval:com.redhat.rhsa:tst:20192925009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.11-1.10.24.0.1.module+el8.3.0+10166+b07ac28e  oval:com.redhat.rhsa:tst:20210735013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210734
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.21.0-1.module+el8.3.0+10191+34fb5a07  oval:com.redhat.rhsa:tst:20210734001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.21.0-1.module+el8.3.0+10191+34fb5a07  oval:com.redhat.rhsa:tst:20210734003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.21.0-1.module+el8.3.0+10191+34fb5a07  oval:com.redhat.rhsa:tst:20210734005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:12.21.0-1.module+el8.3.0+10191+34fb5a07  oval:com.redhat.rhsa:tst:20210734007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.3-1.module+el8.3.0+9715+1718613f  oval:com.redhat.rhsa:tst:20210549009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07  oval:com.redhat.rhsa:tst:20210734013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210711
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

ocaml-libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdkit is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-filters is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-curl-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-curl-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-devel is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-gzip-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-gzip-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-linuxdisk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-linuxdisk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-python-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-python-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-server is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-ssh-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-ssh-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-vddk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-vddk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-xz-filter is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

nbdkit-xz-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:4.2.0-34.module+el8.3.0+9903+ca3e42fb.4  oval:com.redhat.rhsa:tst:20210711247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210706
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:2.0 is enabled  oval:com.redhat.rhsa:tst:20201931045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.11.6-8.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.11.6-8.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:11-1.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.15-1.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.130.0-1.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.3-4.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.41-4.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.12-9.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.12-9.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

fuse-overlayfs is earlier than 0:0.7.8-1.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

podman is earlier than 0:1.6.4-26.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.6.4-26.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-remote is earlier than 0:1.6.4-26.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.6.4-26.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python3-criu is earlier than 0:3.12-9.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-64.rc10.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.41-4.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.41-4.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.4.2-3.git21fdece.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.7-1.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.1-2.module+el8.3.0+10188+4c10031c  oval:com.redhat.rhsa:tst:20210706043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210705
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:1.0 is enabled  oval:com.redhat.rhsa:tst:20193494025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.5-8.gite94b4f9.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

container-selinux is earlier than 2:2.124.0-1.gitf958d0c.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.7.4-4.git9ebe139.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.32-6.git1715c90.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.12-9.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.12-9.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

fuse-overlayfs is earlier than 0:0.3-5.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

oci-systemd-hook is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-systemd-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-umount is earlier than 2:2.3.4-2.git87f9237.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

oci-umount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

podman is earlier than 0:1.0.0-8.git921f98f.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.0.0-8.git921f98f.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

python3-criu is earlier than 0:3.12-9.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-56.rc5.dev.git2abd837.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.32-6.git1715c90.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

slirp4netns is earlier than 0:0.1-5.dev.gitc4e1bc5.module+el8.3.0+10171+12421f43  oval:com.redhat.rhsa:tst:20210705029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210696
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grub2-common is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335001 of type rpminfo_object
Name
grub2-common

grub2-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335001 of type rpminfo_object
Name
grub2-common

grub2-efi-aa64 is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335002 of type rpminfo_object
Name
grub2-efi-aa64

grub2-efi-aa64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335002 of type rpminfo_object
Name
grub2-efi-aa64

grub2-efi-aa64-cdboot is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335003 of type rpminfo_object
Name
grub2-efi-aa64-cdboot

grub2-efi-aa64-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335003 of type rpminfo_object
Name
grub2-efi-aa64-cdboot

grub2-efi-aa64-modules is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335004 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-aa64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335004 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-ia32 is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335005 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335005 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32-cdboot is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335006 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335006 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-modules is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335007 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-ia32-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335007 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-x64 is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335008 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335008 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64-cdboot is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335009 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335009 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-modules is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335010 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-efi-x64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335010 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-pc is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335011 of type rpminfo_object
Name
grub2-pc

grub2-pc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335011 of type rpminfo_object
Name
grub2-pc

grub2-pc-modules is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335012 of type rpminfo_object
Name
grub2-pc-modules

grub2-pc-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335012 of type rpminfo_object
Name
grub2-pc-modules

grub2-ppc64le is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335013 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335013 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le-modules is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335014 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-ppc64le-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335014 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-tools is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335015 of type rpminfo_object
Name
grub2-tools

grub2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335015 of type rpminfo_object
Name
grub2-tools

grub2-tools-efi is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335016 of type rpminfo_object
Name
grub2-tools-efi

grub2-tools-efi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335016 of type rpminfo_object
Name
grub2-tools-efi

grub2-tools-extra is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335017 of type rpminfo_object
Name
grub2-tools-extra

grub2-tools-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335017 of type rpminfo_object
Name
grub2-tools-extra

grub2-tools-minimal is earlier than 1:2.02-90.el8_3.1  oval:com.redhat.rhsa:tst:20210696035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335018 of type rpminfo_object
Name
grub2-tools-minimal

grub2-tools-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335018 of type rpminfo_object
Name
grub2-tools-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210670
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-libs is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs-lite is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-license is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-lite-devel is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

python3-bind is earlier than 32:9.11.20-5.el8_3.1  oval:com.redhat.rhsa:tst:20210670033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind

python3-bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210657
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.8.0-1.el8_3  oval:com.redhat.rhsa:tst:20210657001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210655
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.8.0-1.el8_3  oval:com.redhat.rhsa:tst:20210655001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210618
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

stunnel is earlier than 0:5.56-5.el8_3  oval:com.redhat.rhsa:tst:20210618001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210618001 of type rpminfo_object
Name
stunnel

stunnel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210618002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210618001 of type rpminfo_object
Name
stunnel

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210611
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xterm is earlier than 0:331-1.el8_3.2  oval:com.redhat.rhsa:tst:20210611001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210611001 of type rpminfo_object
Name
xterm

xterm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210611002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210611001 of type rpminfo_object
Name
xterm

xterm-resize is earlier than 0:331-1.el8_3.2  oval:com.redhat.rhsa:tst:20210611003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210611002 of type rpminfo_object
Name
xterm-resize

xterm-resize is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210611004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210611002 of type rpminfo_object
Name
xterm-resize
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210558
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-240.15.1.rt7.69.el8_3 is currently running  oval:com.redhat.rhsa:tst:20210537025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-240.15.1.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210558050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210558027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-240.15.1.el8_3  oval:com.redhat.rhsa:tst:20210558047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210557
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

perl is earlier than 4:5.26.3-417.el8_3  oval:com.redhat.rhsa:tst:20210557001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557001 of type rpminfo_object
Name
perl

perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557001 of type rpminfo_object
Name
perl

perl-Attribute-Handlers is earlier than 0:0.99-417.el8_3  oval:com.redhat.rhsa:tst:20210557003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557002 of type rpminfo_object
Name
perl-Attribute-Handlers

perl-Attribute-Handlers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557002 of type rpminfo_object
Name
perl-Attribute-Handlers

perl-Devel-Peek is earlier than 0:1.26-417.el8_3  oval:com.redhat.rhsa:tst:20210557005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557003 of type rpminfo_object
Name
perl-Devel-Peek

perl-Devel-Peek is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557003 of type rpminfo_object
Name
perl-Devel-Peek

perl-Devel-SelfStubber is earlier than 0:1.06-417.el8_3  oval:com.redhat.rhsa:tst:20210557007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557004 of type rpminfo_object
Name
perl-Devel-SelfStubber

perl-Devel-SelfStubber is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557004 of type rpminfo_object
Name
perl-Devel-SelfStubber

perl-Errno is earlier than 0:1.28-417.el8_3  oval:com.redhat.rhsa:tst:20210557009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557005 of type rpminfo_object
Name
perl-Errno

perl-Errno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557005 of type rpminfo_object
Name
perl-Errno

perl-ExtUtils-Embed is earlier than 0:1.34-417.el8_3  oval:com.redhat.rhsa:tst:20210557011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557006 of type rpminfo_object
Name
perl-ExtUtils-Embed

perl-ExtUtils-Embed is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557006 of type rpminfo_object
Name
perl-ExtUtils-Embed

perl-ExtUtils-Miniperl is earlier than 0:1.06-417.el8_3  oval:com.redhat.rhsa:tst:20210557013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557007 of type rpminfo_object
Name
perl-ExtUtils-Miniperl

perl-ExtUtils-Miniperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557007 of type rpminfo_object
Name
perl-ExtUtils-Miniperl

perl-IO is earlier than 0:1.38-417.el8_3  oval:com.redhat.rhsa:tst:20210557015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557008 of type rpminfo_object
Name
perl-IO

perl-IO is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557008 of type rpminfo_object
Name
perl-IO

perl-IO-Zlib is earlier than 1:1.10-417.el8_3  oval:com.redhat.rhsa:tst:20210557017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557009 of type rpminfo_object
Name
perl-IO-Zlib

perl-IO-Zlib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557009 of type rpminfo_object
Name
perl-IO-Zlib

perl-Locale-Maketext-Simple is earlier than 1:0.21-417.el8_3  oval:com.redhat.rhsa:tst:20210557019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557010 of type rpminfo_object
Name
perl-Locale-Maketext-Simple

perl-Locale-Maketext-Simple is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557010 of type rpminfo_object
Name
perl-Locale-Maketext-Simple

perl-Math-Complex is earlier than 0:1.59-417.el8_3  oval:com.redhat.rhsa:tst:20210557021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557011 of type rpminfo_object
Name
perl-Math-Complex

perl-Math-Complex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557011 of type rpminfo_object
Name
perl-Math-Complex

perl-Memoize is earlier than 0:1.03-417.el8_3  oval:com.redhat.rhsa:tst:20210557023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557012 of type rpminfo_object
Name
perl-Memoize

perl-Memoize is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557012 of type rpminfo_object
Name
perl-Memoize

perl-Module-Loaded is earlier than 1:0.08-417.el8_3  oval:com.redhat.rhsa:tst:20210557025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557013 of type rpminfo_object
Name
perl-Module-Loaded

perl-Module-Loaded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557013 of type rpminfo_object
Name
perl-Module-Loaded

perl-Net-Ping is earlier than 0:2.55-417.el8_3  oval:com.redhat.rhsa:tst:20210557027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557014 of type rpminfo_object
Name
perl-Net-Ping

perl-Net-Ping is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557014 of type rpminfo_object
Name
perl-Net-Ping

perl-Pod-Html is earlier than 0:1.22.02-417.el8_3  oval:com.redhat.rhsa:tst:20210557029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557015 of type rpminfo_object
Name
perl-Pod-Html

perl-Pod-Html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557015 of type rpminfo_object
Name
perl-Pod-Html

perl-SelfLoader is earlier than 0:1.23-417.el8_3  oval:com.redhat.rhsa:tst:20210557031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557016 of type rpminfo_object
Name
perl-SelfLoader

perl-SelfLoader is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557016 of type rpminfo_object
Name
perl-SelfLoader

perl-Test is earlier than 0:1.30-417.el8_3  oval:com.redhat.rhsa:tst:20210557033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557017 of type rpminfo_object
Name
perl-Test

perl-Test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557017 of type rpminfo_object
Name
perl-Test

perl-Time-Piece is earlier than 0:1.31-417.el8_3  oval:com.redhat.rhsa:tst:20210557035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557018 of type rpminfo_object
Name
perl-Time-Piece

perl-Time-Piece is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557018 of type rpminfo_object
Name
perl-Time-Piece

perl-devel is earlier than 4:5.26.3-417.el8_3  oval:com.redhat.rhsa:tst:20210557037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557019 of type rpminfo_object
Name
perl-devel

perl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557019 of type rpminfo_object
Name
perl-devel

perl-interpreter is earlier than 4:5.26.3-417.el8_3  oval:com.redhat.rhsa:tst:20210557039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557020 of type rpminfo_object
Name
perl-interpreter

perl-interpreter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557020 of type rpminfo_object
Name
perl-interpreter

perl-libnetcfg is earlier than 4:5.26.3-417.el8_3  oval:com.redhat.rhsa:tst:20210557041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557021 of type rpminfo_object
Name
perl-libnetcfg

perl-libnetcfg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557021 of type rpminfo_object
Name
perl-libnetcfg

perl-libs is earlier than 4:5.26.3-417.el8_3  oval:com.redhat.rhsa:tst:20210557043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557022 of type rpminfo_object
Name
perl-libs

perl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557022 of type rpminfo_object
Name
perl-libs

perl-macros is earlier than 4:5.26.3-417.el8_3  oval:com.redhat.rhsa:tst:20210557045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557023 of type rpminfo_object
Name
perl-macros

perl-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557023 of type rpminfo_object
Name
perl-macros

perl-open is earlier than 0:1.11-417.el8_3  oval:com.redhat.rhsa:tst:20210557047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557024 of type rpminfo_object
Name
perl-open

perl-open is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557024 of type rpminfo_object
Name
perl-open

perl-tests is earlier than 4:5.26.3-417.el8_3  oval:com.redhat.rhsa:tst:20210557049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557025 of type rpminfo_object
Name
perl-tests

perl-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557025 of type rpminfo_object
Name
perl-tests

perl-utils is earlier than 0:5.26.3-417.el8_3  oval:com.redhat.rhsa:tst:20210557051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557026 of type rpminfo_object
Name
perl-utils

perl-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210557052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210557026 of type rpminfo_object
Name
perl-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210551
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:14 is enabled  oval:com.redhat.rhsa:tst:20210551015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:14.15.4-2.module+el8.3.0+9635+ffdf8381  oval:com.redhat.rhsa:tst:20210551001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:14.15.4-2.module+el8.3.0+9635+ffdf8381  oval:com.redhat.rhsa:tst:20210551003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:14.15.4-2.module+el8.3.0+9635+ffdf8381  oval:com.redhat.rhsa:tst:20210551005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:14.15.4-2.module+el8.3.0+9635+ffdf8381  oval:com.redhat.rhsa:tst:20210551007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.3-1.module+el8.3.0+6519+9f98ed83  oval:com.redhat.rhsa:tst:20210551009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:23-3.module+el8.3.0+6519+9f98ed83  oval:com.redhat.rhsa:tst:20210551011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.10-1.14.15.4.2.module+el8.3.0+9635+ffdf8381  oval:com.redhat.rhsa:tst:20210551013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210549
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.20.1-1.module+el8.3.0+9503+19cb079c  oval:com.redhat.rhsa:tst:20210549001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.20.1-1.module+el8.3.0+9503+19cb079c  oval:com.redhat.rhsa:tst:20210549003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.20.1-1.module+el8.3.0+9503+19cb079c  oval:com.redhat.rhsa:tst:20210549005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:12.20.1-1.module+el8.3.0+9503+19cb079c  oval:com.redhat.rhsa:tst:20210549007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:2.0.3-1.module+el8.3.0+9715+1718613f  oval:com.redhat.rhsa:tst:20210549009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c  oval:com.redhat.rhsa:tst:20210549013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210548
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:10 is enabled  oval:com.redhat.rhsa:tst:20192925013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:10.23.1-1.module+el8.3.0+9502+012d8a97  oval:com.redhat.rhsa:tst:20210548001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:10.23.1-1.module+el8.3.0+9502+012d8a97  oval:com.redhat.rhsa:tst:20210548003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:10.23.1-1.module+el8.3.0+9502+012d8a97  oval:com.redhat.rhsa:tst:20210548005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:10.23.1-1.module+el8.3.0+9502+012d8a97  oval:com.redhat.rhsa:tst:20210548007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8+2632+6c5111ed  oval:com.redhat.rhsa:tst:20192925007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8+2873+aa7dfd9a  oval:com.redhat.rhsa:tst:20192925009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.10-1.10.23.1.1.module+el8.3.0+9502+012d8a97  oval:com.redhat.rhsa:tst:20210548013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210538
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss-devel is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-softokn is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn-devel is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl-devel is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-sysinit is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-tools is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-util is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util-devel is earlier than 0:3.53.1-17.el8_3  oval:com.redhat.rhsa:tst:20210538019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210537
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-240.15.1.rt7.69.el8_3 is currently running  oval:com.redhat.rhsa:tst:20210537025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-240.15.1.rt7.69.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210537026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210537015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-240.15.1.rt7.69.el8_3  oval:com.redhat.rhsa:tst:20210537023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210531
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.16.7-4.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.16.7-4.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:27.1-3.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.22-3.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.155.0-1.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.9.0-1.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:1.2.0-9.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.15-1.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.15-1.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

crun is earlier than 0:0.16-2.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

crun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

fuse-overlayfs is earlier than 0:1.3.0-2.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

libslirp is earlier than 0:4.3.1-1.module+el8.3.1+9803+64eb0fd6  oval:com.redhat.rhsa:tst:20210531023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp-devel is earlier than 0:4.3.1-1.module+el8.3.1+9803+64eb0fd6  oval:com.redhat.rhsa:tst:20210531025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

libslirp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

oci-seccomp-bpf-hook is earlier than 0:1.2.0-1.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

oci-seccomp-bpf-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

podman is earlier than 0:2.2.1-7.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-catatonit is earlier than 0:2.2.1-7.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-catatonit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-docker is earlier than 0:2.2.1-7.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-plugins is earlier than 0:2.2.1-7.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210531036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210531018 of type rpminfo_object
Name
podman-plugins

podman-remote is earlier than 0:2.2.1-7.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:2.2.1-7.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python3-criu is earlier than 0:3.15-1.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-70.rc92.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:1.2.0-9.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:1.2.0-9.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:1.1.8-1.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.8-1.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.4-1.module+el8.3.1+9857+68fb1526  oval:com.redhat.rhsa:tst:20210531055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210530
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.20-1.el8_3  oval:com.redhat.rhsa:tst:20210530001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.20-1.el8_3  oval:com.redhat.rhsa:tst:20210530003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.20-1.el8_3  oval:com.redhat.rhsa:tst:20210530005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.20-1.el8_3  oval:com.redhat.rhsa:tst:20210530007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.20-1.el8_3  oval:com.redhat.rhsa:tst:20210530009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.20-1.el8_3  oval:com.redhat.rhsa:tst:20210530011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.20-1.el8_3  oval:com.redhat.rhsa:tst:20210530013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.20-1.el8_3  oval:com.redhat.rhsa:tst:20210530015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210507
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module subversion:1.10 is enabled  oval:com.redhat.rhsa:tst:20192512021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512011 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/subversion.module\[subversion\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libserf is earlier than 0:1.3.9-9.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512001 of type rpminfo_object
Name
libserf

libserf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512001 of type rpminfo_object
Name
libserf

mod_dav_svn is earlier than 0:1.10.2-4.module+el8.3.0+9886+ac338b6d  oval:com.redhat.rhsa:tst:20210507003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512002 of type rpminfo_object
Name
mod_dav_svn

mod_dav_svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512002 of type rpminfo_object
Name
mod_dav_svn

subversion is earlier than 0:1.10.2-4.module+el8.3.0+9886+ac338b6d  oval:com.redhat.rhsa:tst:20210507005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512003 of type rpminfo_object
Name
subversion

subversion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512003 of type rpminfo_object
Name
subversion

subversion-devel is earlier than 0:1.10.2-4.module+el8.3.0+9886+ac338b6d  oval:com.redhat.rhsa:tst:20210507007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512004 of type rpminfo_object
Name
subversion-devel

subversion-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512004 of type rpminfo_object
Name
subversion-devel

subversion-gnome is earlier than 0:1.10.2-4.module+el8.3.0+9886+ac338b6d  oval:com.redhat.rhsa:tst:20210507009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512005 of type rpminfo_object
Name
subversion-gnome

subversion-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512005 of type rpminfo_object
Name
subversion-gnome

subversion-javahl is earlier than 0:1.10.2-4.module+el8.3.0+9886+ac338b6d  oval:com.redhat.rhsa:tst:20210507011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512006 of type rpminfo_object
Name
subversion-javahl

subversion-javahl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512006 of type rpminfo_object
Name
subversion-javahl

subversion-libs is earlier than 0:1.10.2-4.module+el8.3.0+9886+ac338b6d  oval:com.redhat.rhsa:tst:20210507013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512007 of type rpminfo_object
Name
subversion-libs

subversion-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512007 of type rpminfo_object
Name
subversion-libs

subversion-perl is earlier than 0:1.10.2-4.module+el8.3.0+9886+ac338b6d  oval:com.redhat.rhsa:tst:20210507015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512008 of type rpminfo_object
Name
subversion-perl

subversion-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512008 of type rpminfo_object
Name
subversion-perl

subversion-tools is earlier than 0:1.10.2-4.module+el8.3.0+9886+ac338b6d  oval:com.redhat.rhsa:tst:20210507017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512009 of type rpminfo_object
Name
subversion-tools

subversion-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512009 of type rpminfo_object
Name
subversion-tools

utf8proc is earlier than 0:2.1.1-5.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512010 of type rpminfo_object
Name
utf8proc

utf8proc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512010 of type rpminfo_object
Name
utf8proc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210476
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-5.0 is earlier than 0:5.0.3-1.el8_3  oval:com.redhat.rhsa:tst:20210476001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-targeting-pack-5.0 is earlier than 0:5.0.3-1.el8_3  oval:com.redhat.rhsa:tst:20210476003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

aspnetcore-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

dotnet is earlier than 0:5.0.103-1.el8_3  oval:com.redhat.rhsa:tst:20210476005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-5.0 is earlier than 0:5.0.3-1.el8_3  oval:com.redhat.rhsa:tst:20210476007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-apphost-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-host is earlier than 0:5.0.3-1.el8_3  oval:com.redhat.rhsa:tst:20210476009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-5.0 is earlier than 0:5.0.3-1.el8_3  oval:com.redhat.rhsa:tst:20210476011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-hostfxr-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-runtime-5.0 is earlier than 0:5.0.3-1.el8_3  oval:com.redhat.rhsa:tst:20210476013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-sdk-5.0 is earlier than 0:5.0.103-1.el8_3  oval:com.redhat.rhsa:tst:20210476015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-sdk-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-targeting-pack-5.0 is earlier than 0:5.0.3-1.el8_3  oval:com.redhat.rhsa:tst:20210476017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-templates-5.0 is earlier than 0:5.0.103-1.el8_3  oval:com.redhat.rhsa:tst:20210476019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

dotnet-templates-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

netstandard-targeting-pack-2.1 is earlier than 0:5.0.103-1.el8_3  oval:com.redhat.rhsa:tst:20210476021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210474
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dotnet-host-fxr-2.1 is earlier than 0:2.1.25-1.el8_3  oval:com.redhat.rhsa:tst:20210474001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-host-fxr-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-runtime-2.1 is earlier than 0:2.1.25-1.el8_3  oval:com.redhat.rhsa:tst:20210474003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-runtime-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-sdk-2.1 is earlier than 0:2.1.521-1.el8_3  oval:com.redhat.rhsa:tst:20210474005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1.5xx is earlier than 0:2.1.521-1.el8_3  oval:com.redhat.rhsa:tst:20210474007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx

dotnet-sdk-2.1.5xx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210471
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.12-1.el8_3  oval:com.redhat.rhsa:tst:20210471001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.12-1.el8_3  oval:com.redhat.rhsa:tst:20210471003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet-apphost-pack-3.1 is earlier than 0:3.1.12-1.el8_3  oval:com.redhat.rhsa:tst:20210471005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-hostfxr-3.1 is earlier than 0:3.1.12-1.el8_3  oval:com.redhat.rhsa:tst:20210471007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.12-1.el8_3  oval:com.redhat.rhsa:tst:20210471009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.112-1.el8_3  oval:com.redhat.rhsa:tst:20210471011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.12-1.el8_3  oval:com.redhat.rhsa:tst:20210471013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.112-1.el8_3  oval:com.redhat.rhsa:tst:20210471015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210304
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:1.6.2-5.el8_3  oval:com.redhat.rhsa:tst:20210304001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191143002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143001 of type rpminfo_object
Name
flatpak

flatpak-libs is earlier than 0:1.6.2-5.el8_3  oval:com.redhat.rhsa:tst:20210304003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143002 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191143004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143002 of type rpminfo_object
Name
flatpak-libs

flatpak-selinux is earlier than 0:1.6.2-5.el8_3  oval:com.redhat.rhsa:tst:20210304005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304003 of type rpminfo_object
Name
flatpak-selinux

flatpak-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210304006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304003 of type rpminfo_object
Name
flatpak-selinux

flatpak-session-helper is earlier than 0:1.6.2-5.el8_3  oval:com.redhat.rhsa:tst:20210304007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304004 of type rpminfo_object
Name
flatpak-session-helper

flatpak-session-helper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210304008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210304004 of type rpminfo_object
Name
flatpak-session-helper
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210298
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.7.0-1.el8_3  oval:com.redhat.rhsa:tst:20210298001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210288
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.7.0-2.el8_3  oval:com.redhat.rhsa:tst:20210288001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210218
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.29-6.el8_3.1  oval:com.redhat.rhsa:tst:20210218001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193694002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210150
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dnsmasq is earlier than 0:2.79-13.el8_3.1  oval:com.redhat.rhsa:tst:20210150001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715001 of type rpminfo_object
Name
dnsmasq

dnsmasq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201715002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715001 of type rpminfo_object
Name
dnsmasq

dnsmasq-utils is earlier than 0:2.79-13.el8_3.1  oval:com.redhat.rhsa:tst:20210150003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715002 of type rpminfo_object
Name
dnsmasq-utils

dnsmasq-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201715004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715002 of type rpminfo_object
Name
dnsmasq-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210095
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.11-1.el8_3  oval:com.redhat.rhsa:tst:20210095001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.11-1.el8_3  oval:com.redhat.rhsa:tst:20210095003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet-apphost-pack-3.1 is earlier than 0:3.1.11-1.el8_3  oval:com.redhat.rhsa:tst:20210095005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-hostfxr-3.1 is earlier than 0:3.1.11-1.el8_3  oval:com.redhat.rhsa:tst:20210095007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.11-1.el8_3  oval:com.redhat.rhsa:tst:20210095009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.111-1.el8_3  oval:com.redhat.rhsa:tst:20210095011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.11-1.el8_3  oval:com.redhat.rhsa:tst:20210095013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.111-1.el8_3  oval:com.redhat.rhsa:tst:20210095015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210094
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-5.0 is earlier than 0:5.0.2-2.el8_3  oval:com.redhat.rhsa:tst:20210094001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094001 of type rpminfo_object
Name
aspnetcore-runtime-5.0

aspnetcore-targeting-pack-5.0 is earlier than 0:5.0.2-2.el8_3  oval:com.redhat.rhsa:tst:20210094003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

aspnetcore-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094002 of type rpminfo_object
Name
aspnetcore-targeting-pack-5.0

dotnet is earlier than 0:5.0.102-2.el8_3  oval:com.redhat.rhsa:tst:20210094005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-5.0 is earlier than 0:5.0.2-2.el8_3  oval:com.redhat.rhsa:tst:20210094007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-apphost-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094004 of type rpminfo_object
Name
dotnet-apphost-pack-5.0

dotnet-host is earlier than 0:5.0.2-2.el8_3  oval:com.redhat.rhsa:tst:20210094009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-5.0 is earlier than 0:5.0.2-2.el8_3  oval:com.redhat.rhsa:tst:20210094011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-hostfxr-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094006 of type rpminfo_object
Name
dotnet-hostfxr-5.0

dotnet-runtime-5.0 is earlier than 0:5.0.2-2.el8_3  oval:com.redhat.rhsa:tst:20210094013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-runtime-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094007 of type rpminfo_object
Name
dotnet-runtime-5.0

dotnet-sdk-5.0 is earlier than 0:5.0.102-2.el8_3  oval:com.redhat.rhsa:tst:20210094015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-sdk-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094008 of type rpminfo_object
Name
dotnet-sdk-5.0

dotnet-targeting-pack-5.0 is earlier than 0:5.0.2-2.el8_3  oval:com.redhat.rhsa:tst:20210094017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-targeting-pack-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094009 of type rpminfo_object
Name
dotnet-targeting-pack-5.0

dotnet-templates-5.0 is earlier than 0:5.0.102-2.el8_3  oval:com.redhat.rhsa:tst:20210094019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

dotnet-templates-5.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210094020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210094010 of type rpminfo_object
Name
dotnet-templates-5.0

netstandard-targeting-pack-2.1 is earlier than 0:5.0.102-2.el8_3  oval:com.redhat.rhsa:tst:20210094021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210089
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.6.1-1.el8_3  oval:com.redhat.rhsa:tst:20210089001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210052
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.6.1-1.el8_3  oval:com.redhat.rhsa:tst:20210052001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210004
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-240.10.1.el8_3 is currently running  oval:com.redhat.rhsa:tst:20210003047  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-240.10.1.rt7.64.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210004026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210004015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-240.10.1.rt7.64.el8_3  oval:com.redhat.rhsa:tst:20210004023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210003
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-240.10.1.el8_3 is currently running  oval:com.redhat.rhsa:tst:20210003047  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-240.10.1.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210003048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210003026 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-debug is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-240.10.1.el8_3  oval:com.redhat.rhsa:tst:20210003045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205624
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.6.0-1.el8_3  oval:com.redhat.rhsa:tst:20205624001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205620
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:12 is enabled  oval:com.redhat.rhsa:tst:20205620031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pgaudit is earlier than 0:1.4.0-4.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

pgaudit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620001 of type rpminfo_object
Name
pgaudit

postgres-decoderbufs is earlier than 0:0.10.0-2.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgres-decoderbufs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205620004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205620002 of type rpminfo_object
Name
postgres-decoderbufs

postgresql is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-upgrade is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade-devel is earlier than 0:12.5-1.module+el8.3.0+9042+664538f4  oval:com.redhat.rhsa:tst:20205620029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel

postgresql-upgrade-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205619
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:9.6 is enabled  oval:com.redhat.rhsa:tst:20205619023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:9.6.20-1.module+el8.3.0+8938+7f0e88b6  oval:com.redhat.rhsa:tst:20205619021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205567
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:10 is enabled  oval:com.redhat.rhsa:tst:20203669027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-upgrade is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade-devel is earlier than 0:10.15-1.module+el8.3.0+8944+1ca16b1f  oval:com.redhat.rhsa:tst:20205567025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel

postgresql-upgrade-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205562
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.6.0-1.el8_3  oval:com.redhat.rhsa:tst:20205562001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205506
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-240.8.1.el8_3 is currently running  oval:com.redhat.rhsa:tst:20205473047  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-240.8.1.rt7.62.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205506026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205506015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-240.8.1.rt7.62.el8_3  oval:com.redhat.rhsa:tst:20205506023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205503
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb-connector-c is earlier than 0:3.1.11-2.el8_3  oval:com.redhat.rhsa:tst:20205503001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205503001 of type rpminfo_object
Name
mariadb-connector-c

mariadb-connector-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205503002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205503001 of type rpminfo_object
Name
mariadb-connector-c

mariadb-connector-c-config is earlier than 0:3.1.11-2.el8_3  oval:com.redhat.rhsa:tst:20205503003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205503002 of type rpminfo_object
Name
mariadb-connector-c-config

mariadb-connector-c-config is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205503004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205503002 of type rpminfo_object
Name
mariadb-connector-c-config

mariadb-connector-c-devel is earlier than 0:3.1.11-2.el8_3  oval:com.redhat.rhsa:tst:20205503005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205503003 of type rpminfo_object
Name
mariadb-connector-c-devel

mariadb-connector-c-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205503006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205503003 of type rpminfo_object
Name
mariadb-connector-c-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205500
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mariadb:10.3 is enabled  oval:com.redhat.rhsa:tst:20193708031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708016 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mariadb.module\[mariadb\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Judy is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b  oval:com.redhat.rhsa:tst:20193708001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

Judy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

galera is earlier than 0:25.3.31-1.module+el8.3.0+8843+3f4e42f6  oval:com.redhat.rhsa:tst:20205500003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

mariadb is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb-backup is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-backup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-common is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-devel is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-errmsg is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-errmsg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-gssapi-server is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-gssapi-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-oqgraph-engine is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-oqgraph-engine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-server is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server-galera is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-utils is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-server-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-test is earlier than 3:10.3.27-3.module+el8.3.0+8972+5e3224e9  oval:com.redhat.rhsa:tst:20205500029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205499
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.19.1-1.module+el8.3.0+8851+b7b41ca0  oval:com.redhat.rhsa:tst:20205499001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.19.1-1.module+el8.3.0+8851+b7b41ca0  oval:com.redhat.rhsa:tst:20205499003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.19.1-1.module+el8.3.0+8851+b7b41ca0  oval:com.redhat.rhsa:tst:20205499005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:12.19.1-1.module+el8.3.0+8851+b7b41ca0  oval:com.redhat.rhsa:tst:20205499007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.8-1.12.19.1.1.module+el8.3.0+8851+b7b41ca0  oval:com.redhat.rhsa:tst:20205499013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205495
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nginx:1.16 is enabled  oval:com.redhat.rhsa:tst:20205495017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nginx.module\[nginx\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nginx is earlier than 1:1.16.1-1.module+el8.3.0+8844+e5e7039f.1  oval:com.redhat.rhsa:tst:20205495001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx-all-modules is earlier than 1:1.16.1-1.module+el8.3.0+8844+e5e7039f.1  oval:com.redhat.rhsa:tst:20205495003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-all-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-filesystem is earlier than 1:1.16.1-1.module+el8.3.0+8844+e5e7039f.1  oval:com.redhat.rhsa:tst:20205495005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-mod-http-image-filter is earlier than 1:1.16.1-1.module+el8.3.0+8844+e5e7039f.1  oval:com.redhat.rhsa:tst:20205495007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-image-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-perl is earlier than 1:1.16.1-1.module+el8.3.0+8844+e5e7039f.1  oval:com.redhat.rhsa:tst:20205495009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-xslt-filter is earlier than 1:1.16.1-1.module+el8.3.0+8844+e5e7039f.1  oval:com.redhat.rhsa:tst:20205495011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-http-xslt-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-mail is earlier than 1:1.16.1-1.module+el8.3.0+8844+e5e7039f.1  oval:com.redhat.rhsa:tst:20205495013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-mail is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-stream is earlier than 1:1.16.1-1.module+el8.3.0+8844+e5e7039f.1  oval:com.redhat.rhsa:tst:20205495015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream

nginx-mod-stream is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205493
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

delve is earlier than 0:1.4.1-1.module+el8.3.0+7840+63dfb1ed  oval:com.redhat.rhsa:tst:20205493001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

delve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203665002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

go-toolset is earlier than 0:1.14.12-1.module+el8.3.0+8784+380394dc  oval:com.redhat.rhsa:tst:20205493003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.14.12-1.module+el8.3.0+8784+380394dc  oval:com.redhat.rhsa:tst:20205493005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.14.12-1.module+el8.3.0+8784+380394dc  oval:com.redhat.rhsa:tst:20205493007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.14.12-1.module+el8.3.0+8784+380394dc  oval:com.redhat.rhsa:tst:20205493009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.14.12-1.module+el8.3.0+8784+380394dc  oval:com.redhat.rhsa:tst:20205493011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.14.12-1.module+el8.3.0+8784+380394dc  oval:com.redhat.rhsa:tst:20205493013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.14.12-1.module+el8.3.0+8784+380394dc  oval:com.redhat.rhsa:tst:20205493015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.14.12-1.module+el8.3.0+8784+380394dc  oval:com.redhat.rhsa:tst:20205493017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205487
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pacemaker is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279001 of type rpminfo_object
Name
pacemaker

pacemaker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279001 of type rpminfo_object
Name
pacemaker

pacemaker-cli is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cluster-libs is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cluster-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cts is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-cts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-doc is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-libs is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs-devel is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-nagios-plugins-metadata is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-nagios-plugins-metadata is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-remote is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279009 of type rpminfo_object
Name
pacemaker-remote

pacemaker-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279009 of type rpminfo_object
Name
pacemaker-remote

pacemaker-schemas is earlier than 0:2.0.4-6.el8_3.1  oval:com.redhat.rhsa:tst:20205487019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279010 of type rpminfo_object
Name
pacemaker-schemas

pacemaker-schemas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279010 of type rpminfo_object
Name
pacemaker-schemas
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205483
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.6.14-7.el8_3  oval:com.redhat.rhsa:tst:20205483001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls-c++ is earlier than 0:3.6.14-7.el8_3  oval:com.redhat.rhsa:tst:20205483003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.6.14-7.el8_3  oval:com.redhat.rhsa:tst:20205483005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.6.14-7.el8_3  oval:com.redhat.rhsa:tst:20205483007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.6.14-7.el8_3  oval:com.redhat.rhsa:tst:20205483009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205480
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

net-snmp is earlier than 1:5.8-18.el8_3.1  oval:com.redhat.rhsa:tst:20205480001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376001 of type rpminfo_object
Name
net-snmp

net-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376001 of type rpminfo_object
Name
net-snmp

net-snmp-agent-libs is earlier than 1:5.8-18.el8_3.1  oval:com.redhat.rhsa:tst:20205480003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-agent-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-devel is earlier than 1:5.8-18.el8_3.1  oval:com.redhat.rhsa:tst:20205480005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-libs is earlier than 1:5.8-18.el8_3.1  oval:com.redhat.rhsa:tst:20205480007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376004 of type rpminfo_object
Name
net-snmp-libs

net-snmp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376004 of type rpminfo_object
Name
net-snmp-libs

net-snmp-perl is earlier than 1:5.8-18.el8_3.1  oval:com.redhat.rhsa:tst:20205480009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205480005 of type rpminfo_object
Name
net-snmp-perl

net-snmp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205480010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205480005 of type rpminfo_object
Name
net-snmp-perl

net-snmp-utils is earlier than 1:5.8-18.el8_3.1  oval:com.redhat.rhsa:tst:20205480011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376005 of type rpminfo_object
Name
net-snmp-utils

net-snmp-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376005 of type rpminfo_object
Name
net-snmp-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205479
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

iwl100-firmware is earlier than 0:39.31.5.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479001 of type rpminfo_object
Name
iwl100-firmware

iwl100-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479001 of type rpminfo_object
Name
iwl100-firmware

iwl1000-firmware is earlier than 1:39.31.5.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479002 of type rpminfo_object
Name
iwl1000-firmware

iwl1000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479002 of type rpminfo_object
Name
iwl1000-firmware

iwl105-firmware is earlier than 0:18.168.6.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479003 of type rpminfo_object
Name
iwl105-firmware

iwl105-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479003 of type rpminfo_object
Name
iwl105-firmware

iwl135-firmware is earlier than 0:18.168.6.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479004 of type rpminfo_object
Name
iwl135-firmware

iwl135-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479004 of type rpminfo_object
Name
iwl135-firmware

iwl2000-firmware is earlier than 0:18.168.6.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479005 of type rpminfo_object
Name
iwl2000-firmware

iwl2000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479005 of type rpminfo_object
Name
iwl2000-firmware

iwl2030-firmware is earlier than 0:18.168.6.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479006 of type rpminfo_object
Name
iwl2030-firmware

iwl2030-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479006 of type rpminfo_object
Name
iwl2030-firmware

iwl3160-firmware is earlier than 1:25.30.13.0-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479007 of type rpminfo_object
Name
iwl3160-firmware

iwl3160-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479007 of type rpminfo_object
Name
iwl3160-firmware

iwl3945-firmware is earlier than 0:15.32.2.9-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479008 of type rpminfo_object
Name
iwl3945-firmware

iwl3945-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479008 of type rpminfo_object
Name
iwl3945-firmware

iwl4965-firmware is earlier than 0:228.61.2.24-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479009 of type rpminfo_object
Name
iwl4965-firmware

iwl4965-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479009 of type rpminfo_object
Name
iwl4965-firmware

iwl5000-firmware is earlier than 0:8.83.5.1_1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479010 of type rpminfo_object
Name
iwl5000-firmware

iwl5000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479010 of type rpminfo_object
Name
iwl5000-firmware

iwl5150-firmware is earlier than 0:8.24.2.2-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479011 of type rpminfo_object
Name
iwl5150-firmware

iwl5150-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479011 of type rpminfo_object
Name
iwl5150-firmware

iwl6000-firmware is earlier than 0:9.221.4.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479012 of type rpminfo_object
Name
iwl6000-firmware

iwl6000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479012 of type rpminfo_object
Name
iwl6000-firmware

iwl6000g2a-firmware is earlier than 0:18.168.6.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479013 of type rpminfo_object
Name
iwl6000g2a-firmware

iwl6000g2a-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479013 of type rpminfo_object
Name
iwl6000g2a-firmware

iwl6000g2b-firmware is earlier than 0:18.168.6.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479014 of type rpminfo_object
Name
iwl6000g2b-firmware

iwl6000g2b-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479014 of type rpminfo_object
Name
iwl6000g2b-firmware

iwl6050-firmware is earlier than 0:41.28.5.1-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479015 of type rpminfo_object
Name
iwl6050-firmware

iwl6050-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479015 of type rpminfo_object
Name
iwl6050-firmware

iwl7260-firmware is earlier than 1:25.30.13.0-101.el8_3.1  oval:com.redhat.rhsa:tst:20205479031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479016 of type rpminfo_object
Name
iwl7260-firmware

iwl7260-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479016 of type rpminfo_object
Name
iwl7260-firmware

libertas-sd8686-firmware is earlier than 0:20200619-101.git3890db36.el8_3  oval:com.redhat.rhsa:tst:20205479033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479017 of type rpminfo_object
Name
libertas-sd8686-firmware

libertas-sd8686-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479017 of type rpminfo_object
Name
libertas-sd8686-firmware

libertas-sd8787-firmware is earlier than 0:20200619-101.git3890db36.el8_3  oval:com.redhat.rhsa:tst:20205479035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479018 of type rpminfo_object
Name
libertas-sd8787-firmware

libertas-sd8787-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479018 of type rpminfo_object
Name
libertas-sd8787-firmware

libertas-usb8388-firmware is earlier than 2:20200619-101.git3890db36.el8_3  oval:com.redhat.rhsa:tst:20205479037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479019 of type rpminfo_object
Name
libertas-usb8388-firmware

libertas-usb8388-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479019 of type rpminfo_object
Name
libertas-usb8388-firmware

libertas-usb8388-olpc-firmware is earlier than 0:20200619-101.git3890db36.el8_3  oval:com.redhat.rhsa:tst:20205479039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479020 of type rpminfo_object
Name
libertas-usb8388-olpc-firmware

libertas-usb8388-olpc-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479020 of type rpminfo_object
Name
libertas-usb8388-olpc-firmware

linux-firmware is earlier than 0:20200619-101.git3890db36.el8_3  oval:com.redhat.rhsa:tst:20205479041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479021 of type rpminfo_object
Name
linux-firmware

linux-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205479042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205479021 of type rpminfo_object
Name
linux-firmware
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205476
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.1.1g-12.el8_3  oval:com.redhat.rhsa:tst:20205476001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl-devel is earlier than 1:1.1.1g-12.el8_3  oval:com.redhat.rhsa:tst:20205476003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.1.1g-12.el8_3  oval:com.redhat.rhsa:tst:20205476005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-perl is earlier than 1:1.1.1g-12.el8_3  oval:com.redhat.rhsa:tst:20205476007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205473
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-240.8.1.el8_3 is currently running  oval:com.redhat.rhsa:tst:20205473047  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-240.8.1.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205473048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205473026 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-debug is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-240.8.1.el8_3  oval:com.redhat.rhsa:tst:20205473045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205401
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libpq is earlier than 0:12.5-1.el8_3  oval:com.redhat.rhsa:tst:20205401001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200343001 of type rpminfo_object
Name
libpq

libpq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200343002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200343001 of type rpminfo_object
Name
libpq

libpq-devel is earlier than 0:12.5-1.el8_3  oval:com.redhat.rhsa:tst:20205401003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200343002 of type rpminfo_object
Name
libpq-devel

libpq-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200343004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200343002 of type rpminfo_object
Name
libpq-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205398
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.5.1-1.el8_3  oval:com.redhat.rhsa:tst:20205398001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205393
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libexif is earlier than 0:0.6.22-5.el8_3  oval:com.redhat.rhsa:tst:20205393001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550001 of type rpminfo_object
Name
libexif

libexif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202550002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550001 of type rpminfo_object
Name
libexif

libexif-devel is earlier than 0:0.6.22-5.el8_3  oval:com.redhat.rhsa:tst:20205393003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550002 of type rpminfo_object
Name
libexif-devel

libexif-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202550004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550002 of type rpminfo_object
Name
libexif-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205237
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.5.0-1.el8_3  oval:com.redhat.rhsa:tst:20205237001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205236
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.5.0-1.el8_3  oval:com.redhat.rhsa:tst:20205236001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205146
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.4.3-1.el8_3  oval:com.redhat.rhsa:tst:20205146001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205100
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.4.1-1.el8_3  oval:com.redhat.rhsa:tst:20205100001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205085
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 4:20200609-2.20201027.1.el8_3  oval:com.redhat.rhsa:tst:20205085001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210621002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204952
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freetype is earlier than 0:2.9.1-4.el8_3.1  oval:com.redhat.rhsa:tst:20204952001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204952001 of type rpminfo_object
Name
freetype

freetype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204952002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204952001 of type rpminfo_object
Name
freetype

freetype-devel is earlier than 0:2.9.1-4.el8_3.1  oval:com.redhat.rhsa:tst:20204952003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204952002 of type rpminfo_object
Name
freetype-devel

freetype-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204952004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204952002 of type rpminfo_object
Name
freetype-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204913
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.4.0-1.el8_3  oval:com.redhat.rhsa:tst:20204913001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204847
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module pki-deps:10.6 is enabled  oval:com.redhat.rhba:tst:20193416067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416034 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-deps.module\[pki\-deps\][\w\W]*1

apache-commons-collections is earlier than 0:3.2.2-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-collections is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-lang is earlier than 0:2.6-21.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

apache-commons-lang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

apache-commons-net is earlier than 0:3.6-3.module+el8.3.0+6805+72837426  oval:com.redhat.rhsa:tst:20204847005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204847003 of type rpminfo_object
Name
apache-commons-net

apache-commons-net is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204847006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204847003 of type rpminfo_object
Name
apache-commons-net

bea-stax-api is earlier than 0:1.2.0-16.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

bea-stax-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

glassfish-fastinfoset is earlier than 0:1.2.13-9.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-fastinfoset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-jaxb-api is earlier than 0:2.2.12-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-core is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-runtime is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-runtime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-txw2 is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

glassfish-jaxb-txw2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

jackson-annotations is earlier than 0:2.10.0-1.module+el8.2.0+5059+3eb3af25  oval:com.redhat.rhsa:tst:20201644017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-core is earlier than 0:2.10.0-1.module+el8.2.0+5059+3eb3af25  oval:com.redhat.rhsa:tst:20201644019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-databind is earlier than 0:2.10.0-1.module+el8.2.0+5059+3eb3af25  oval:com.redhat.rhsa:tst:20201644021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-databind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-jaxrs-json-provider is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-json-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-providers is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-jaxrs-providers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-module-jaxb-annotations is earlier than 0:2.7.6-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jackson-module-jaxb-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jakarta-commons-httpclient is earlier than 1:3.1-28.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

jakarta-commons-httpclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

javassist is earlier than 0:3.18.1-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist-javadoc is earlier than 0:3.18.1-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

javassist-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

pki-servlet-4.0-api is earlier than 1:9.0.30-1.module+el8.3.0+6730+8f9c6254  oval:com.redhat.rhsa:tst:20204847037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-4.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-engine is earlier than 1:9.0.30-1.module+el8.3.0+6730+8f9c6254  oval:com.redhat.rhsa:tst:20204847039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416019 of type rpminfo_object
Name
pki-servlet-engine

pki-servlet-engine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416019 of type rpminfo_object
Name
pki-servlet-engine

python-nss-doc is earlier than 0:1.0.1-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python-nss-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python3-nss is earlier than 0:1.0.1-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

python3-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

relaxngDatatype is earlier than 0:2011.1-7.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

relaxngDatatype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

resteasy is earlier than 0:3.0.26-3.module+el8.2.0+5723+4574fbff  oval:com.redhat.rhsa:tst:20204847047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

resteasy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

slf4j is earlier than 0:1.7.25-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j-jdk14 is earlier than 0:1.7.25-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

slf4j-jdk14 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

stax-ex is earlier than 0:1.7.7-8.module+el8.2.0+5723+4574fbff  oval:com.redhat.rhsa:tst:20204847053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

stax-ex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

velocity is earlier than 0:1.7-24.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

velocity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

xalan-j2 is earlier than 0:2.7.1-38.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xalan-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xerces-j2 is earlier than 0:2.11.0-34.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xerces-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xml-commons-apis is earlier than 0:1.4.01-25.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-apis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-resolver is earlier than 0:1.2-26.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xml-commons-resolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xmlstreambuffer is earlier than 0:1.5.4-8.module+el8.2.0+5723+4574fbff  oval:com.redhat.rhsa:tst:20204847065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xmlstreambuffer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xsom is earlier than 0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

xsom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

Module pki-core:10.6 is enabled  oval:com.redhat.rhba:tst:20193416094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416048 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-core.module\[pki\-core\][\w\W]*1

jss is earlier than 0:4.7.3-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss-javadoc is earlier than 0:4.7.3-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

jss-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

ldapjdk is earlier than 0:4.22.0-1.module+el8.3.0+6784+6e1e4c62  oval:com.redhat.rhsa:tst:20204847074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk-javadoc is earlier than 0:4.22.0-1.module+el8.3.0+6784+6e1e4c62  oval:com.redhat.rhsa:tst:20204847076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

ldapjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

pki-base is earlier than 0:10.9.4-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base-java is earlier than 0:10.9.4-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-base-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-ca is earlier than 0:10.9.4-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-kra is earlier than 0:10.9.4-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-kra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-server is earlier than 0:10.9.4-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-symkey is earlier than 0:10.9.4-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-symkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-tools is earlier than 0:10.9.4-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

pki-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

python3-pki is earlier than 0:10.9.4-1.module+el8.3.0+8058+d5cd4219  oval:com.redhat.rhsa:tst:20204847092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

python3-pki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

tomcatjss is earlier than 0:7.5.0-1.module+el8.3.0+7355+c59bcbd9  oval:com.redhat.rhsa:tst:20204847094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss

tomcatjss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204846
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mingw32-expat is earlier than 0:2.2.4-5.el8  oval:com.redhat.rhsa:tst:20204846001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204846001 of type rpminfo_object
Name
mingw32-expat

mingw32-expat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204846002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204846001 of type rpminfo_object
Name
mingw32-expat

mingw64-expat is earlier than 0:2.2.4-5.el8  oval:com.redhat.rhsa:tst:20204846003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204846002 of type rpminfo_object
Name
mingw64-expat

mingw64-expat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204846004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204846002 of type rpminfo_object
Name
mingw64-expat
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204844
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fontforge is earlier than 0:20170731-15.el8  oval:com.redhat.rhsa:tst:20204844001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201921001 of type rpminfo_object
Name
fontforge

fontforge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201921002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201921001 of type rpminfo_object
Name
fontforge

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204827
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

oniguruma is earlier than 0:6.8.2-2.el8  oval:com.redhat.rhsa:tst:20204827001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204827001 of type rpminfo_object
Name
oniguruma

oniguruma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204827002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204827001 of type rpminfo_object
Name
oniguruma

oniguruma-devel is earlier than 0:6.8.2-2.el8  oval:com.redhat.rhsa:tst:20204827003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204827002 of type rpminfo_object
Name
oniguruma-devel

oniguruma-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204827004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204827002 of type rpminfo_object
Name
oniguruma-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204820
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

file-roller is earlier than 0:3.28.1-3.el8  oval:com.redhat.rhsa:tst:20204820001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553005 of type rpminfo_object
Name
file-roller

file-roller is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553005 of type rpminfo_object
Name
file-roller

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204807
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

prometheus-jmx-exporter is earlier than 0:0.12.0-6.el8  oval:com.redhat.rhsa:tst:20204807001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204807001 of type rpminfo_object
Name
prometheus-jmx-exporter

prometheus-jmx-exporter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204807002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204807001 of type rpminfo_object
Name
prometheus-jmx-exporter

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204806
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dpdk is earlier than 0:19.11.3-1.el8  oval:com.redhat.rhsa:tst:20204806001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735001 of type rpminfo_object
Name
dpdk

dpdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201735002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735001 of type rpminfo_object
Name
dpdk

dpdk-devel is earlier than 0:19.11.3-1.el8  oval:com.redhat.rhsa:tst:20204806003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735002 of type rpminfo_object
Name
dpdk-devel

dpdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201735004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735002 of type rpminfo_object
Name
dpdk-devel

dpdk-doc is earlier than 0:19.11.3-1.el8  oval:com.redhat.rhsa:tst:20204806005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735003 of type rpminfo_object
Name
dpdk-doc

dpdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201735006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735003 of type rpminfo_object
Name
dpdk-doc

dpdk-tools is earlier than 0:19.11.3-1.el8  oval:com.redhat.rhsa:tst:20204806007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735004 of type rpminfo_object
Name
dpdk-tools

dpdk-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201735008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735004 of type rpminfo_object
Name
dpdk-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204805
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

edk2-aarch64 is earlier than 0:20200602gitca407c7246bf-3.el8  oval:com.redhat.rhsa:tst:20204805001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-aarch64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-ovmf is earlier than 0:20200602gitca407c7246bf-3.el8  oval:com.redhat.rhsa:tst:20204805003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf

edk2-ovmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204799
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module freeradius:3.0 is enabled  oval:com.redhat.rhsa:tst:20191142025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/freeradius.module\[freeradius\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freeradius is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142001 of type rpminfo_object
Name
freeradius

freeradius is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142001 of type rpminfo_object
Name
freeradius

freeradius-devel is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142002 of type rpminfo_object
Name
freeradius-devel

freeradius-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142002 of type rpminfo_object
Name
freeradius-devel

freeradius-doc is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142003 of type rpminfo_object
Name
freeradius-doc

freeradius-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142003 of type rpminfo_object
Name
freeradius-doc

freeradius-krb5 is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142004 of type rpminfo_object
Name
freeradius-krb5

freeradius-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142004 of type rpminfo_object
Name
freeradius-krb5

freeradius-ldap is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142005 of type rpminfo_object
Name
freeradius-ldap

freeradius-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142005 of type rpminfo_object
Name
freeradius-ldap

freeradius-mysql is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142006 of type rpminfo_object
Name
freeradius-mysql

freeradius-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142006 of type rpminfo_object
Name
freeradius-mysql

freeradius-perl is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142007 of type rpminfo_object
Name
freeradius-perl

freeradius-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142007 of type rpminfo_object
Name
freeradius-perl

freeradius-postgresql is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-rest is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142009 of type rpminfo_object
Name
freeradius-rest

freeradius-rest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142009 of type rpminfo_object
Name
freeradius-rest

freeradius-sqlite is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-unixODBC is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-unixODBC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-utils is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142012 of type rpminfo_object
Name
freeradius-utils

freeradius-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142012 of type rpminfo_object
Name
freeradius-utils

python3-freeradius is earlier than 0:3.0.20-3.module+el8.3.0+7597+67902674  oval:com.redhat.rhsa:tst:20204799025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204799013 of type rpminfo_object
Name
python3-freeradius

python3-freeradius is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204799026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204799013 of type rpminfo_object
Name
python3-freeradius
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204766
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libexif is earlier than 0:0.6.22-4.el8  oval:com.redhat.rhsa:tst:20204766001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550001 of type rpminfo_object
Name
libexif

libexif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202550002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550001 of type rpminfo_object
Name
libexif

libexif-devel is earlier than 0:0.6.22-4.el8  oval:com.redhat.rhsa:tst:20204766003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550002 of type rpminfo_object
Name
libexif-devel

libexif-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202550004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550002 of type rpminfo_object
Name
libexif-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204763
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.3.8-4.el8  oval:com.redhat.rhsa:tst:20204763001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot-devel is earlier than 1:2.3.8-4.el8  oval:com.redhat.rhsa:tst:20204763003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-mysql is earlier than 1:2.3.8-4.el8  oval:com.redhat.rhsa:tst:20204763005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.3.8-4.el8  oval:com.redhat.rhsa:tst:20204763007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pigeonhole is earlier than 1:2.3.8-4.el8  oval:com.redhat.rhsa:tst:20204763009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole

dovecot-pigeonhole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193467010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204760
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tcpdump is earlier than 14:4.9.3-1.el8  oval:com.redhat.rhsa:tst:20204760001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201604001 of type rpminfo_object
Name
tcpdump

tcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201604002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201604001 of type rpminfo_object
Name
tcpdump

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204756
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module varnish:6 is enabled  oval:com.redhat.rhsa:tst:20204756009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756005 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/varnish.module\[varnish\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

varnish is earlier than 0:6.0.6-2.module+el8.3.0+6843+b3b42fcc  oval:com.redhat.rhsa:tst:20204756001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756001 of type rpminfo_object
Name
varnish

varnish is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756001 of type rpminfo_object
Name
varnish

varnish-devel is earlier than 0:6.0.6-2.module+el8.3.0+6843+b3b42fcc  oval:com.redhat.rhsa:tst:20204756003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756002 of type rpminfo_object
Name
varnish-devel

varnish-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756002 of type rpminfo_object
Name
varnish-devel

varnish-docs is earlier than 0:6.0.6-2.module+el8.3.0+6843+b3b42fcc  oval:com.redhat.rhsa:tst:20204756005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756003 of type rpminfo_object
Name
varnish-docs

varnish-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756003 of type rpminfo_object
Name
varnish-docs

varnish-modules is earlier than 0:0.15.0-5.module+el8.3.0+6843+b3b42fcc  oval:com.redhat.rhsa:tst:20204756007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756004 of type rpminfo_object
Name
varnish-modules

varnish-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204756008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204756004 of type rpminfo_object
Name
varnish-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204751
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7  oval:com.redhat.rhsa:tst:20204751001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7  oval:com.redhat.rhsa:tst:20204751003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7  oval:com.redhat.rhsa:tst:20204751005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7  oval:com.redhat.rhsa:tst:20204751007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7  oval:com.redhat.rhsa:tst:20204751009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.15.7-2.module+el8.3.0+7670+8bf57d29  oval:com.redhat.rhsa:tst:20204751011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7  oval:com.redhat.rhsa:tst:20204751013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 1:2.0.8-8.module+el8.3.0+6814+67d1e611  oval:com.redhat.rhsa:tst:20204751015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-30.module+el8.3.0+7001+0766b9e7  oval:com.redhat.rhsa:tst:20204751017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-30.module+el8.3.0+7001+0766b9e7  oval:com.redhat.rhsa:tst:20204751019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-30.module+el8.3.0+7001+0766b9e7  oval:com.redhat.rhsa:tst:20204751021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204743
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module squid:4 is enabled  oval:com.redhat.rhsa:tst:20192593007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/squid.module\[squid\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libecap is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap-devel is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

libecap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

squid is earlier than 7:4.11-3.module+el8.3.0+7851+7808b5f9  oval:com.redhat.rhsa:tst:20204743005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204712
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module subversion:1.10 is enabled  oval:com.redhat.rhsa:tst:20192512021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512011 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/subversion.module\[subversion\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libserf is earlier than 0:1.3.9-9.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512001 of type rpminfo_object
Name
libserf

libserf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512001 of type rpminfo_object
Name
libserf

mod_dav_svn is earlier than 0:1.10.2-3.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512002 of type rpminfo_object
Name
mod_dav_svn

mod_dav_svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512002 of type rpminfo_object
Name
mod_dav_svn

subversion is earlier than 0:1.10.2-3.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512003 of type rpminfo_object
Name
subversion

subversion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512003 of type rpminfo_object
Name
subversion

subversion-devel is earlier than 0:1.10.2-3.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512004 of type rpminfo_object
Name
subversion-devel

subversion-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512004 of type rpminfo_object
Name
subversion-devel

subversion-gnome is earlier than 0:1.10.2-3.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512005 of type rpminfo_object
Name
subversion-gnome

subversion-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512005 of type rpminfo_object
Name
subversion-gnome

subversion-javahl is earlier than 0:1.10.2-3.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512006 of type rpminfo_object
Name
subversion-javahl

subversion-javahl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512006 of type rpminfo_object
Name
subversion-javahl

subversion-libs is earlier than 0:1.10.2-3.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512007 of type rpminfo_object
Name
subversion-libs

subversion-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512007 of type rpminfo_object
Name
subversion-libs

subversion-perl is earlier than 0:1.10.2-3.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512008 of type rpminfo_object
Name
subversion-perl

subversion-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512008 of type rpminfo_object
Name
subversion-perl

subversion-tools is earlier than 0:1.10.2-3.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512009 of type rpminfo_object
Name
subversion-tools

subversion-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512009 of type rpminfo_object
Name
subversion-tools

utf8proc is earlier than 0:2.1.1-5.module+el8.3.0+6671+2675c974  oval:com.redhat.rhsa:tst:20204712019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512010 of type rpminfo_object
Name
utf8proc

utf8proc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512010 of type rpminfo_object
Name
utf8proc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204709
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

librsvg2 is earlier than 0:2.42.7-4.el8  oval:com.redhat.rhsa:tst:20204709001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204709001 of type rpminfo_object
Name
librsvg2

librsvg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204709002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204709001 of type rpminfo_object
Name
librsvg2

librsvg2-devel is earlier than 0:2.42.7-4.el8  oval:com.redhat.rhsa:tst:20204709003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204709002 of type rpminfo_object
Name
librsvg2-devel

librsvg2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204709004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204709002 of type rpminfo_object
Name
librsvg2-devel

librsvg2-tools is earlier than 0:2.42.7-4.el8  oval:com.redhat.rhsa:tst:20204709005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204709003 of type rpminfo_object
Name
librsvg2-tools

librsvg2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204709006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204709003 of type rpminfo_object
Name
librsvg2-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204697
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

targetcli is earlier than 0:2.1.53-1.el8  oval:com.redhat.rhsa:tst:20204697001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201933001 of type rpminfo_object
Name
targetcli

targetcli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201933002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201933001 of type rpminfo_object
Name
targetcli

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204694
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.15.1-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.15.1-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:18.1-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.20-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.144.0-1.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.6-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:1.1.1-3.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.14-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.14-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

crun is earlier than 0:0.14.1-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

crun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694010 of type rpminfo_object
Name
crun

fuse-overlayfs is earlier than 0:1.1.2-3.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

libslirp is earlier than 0:4.3.1-1.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp-devel is earlier than 0:4.3.1-1.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

libslirp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

oci-seccomp-bpf-hook is earlier than 0:1.1.2-3.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

oci-seccomp-bpf-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694014 of type rpminfo_object
Name
oci-seccomp-bpf-hook

podman is earlier than 0:2.0.5-5.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-catatonit is earlier than 0:2.0.5-5.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-catatonit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204694032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204694016 of type rpminfo_object
Name
podman-catatonit

podman-docker is earlier than 0:2.0.5-5.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-remote is earlier than 0:2.0.5-5.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:2.0.5-5.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python3-criu is earlier than 0:3.14-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-68.rc92.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:1.1.1-3.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:1.1.1-3.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:1.1.4-2.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.8-1.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.2-1.module+el8.3.0+8221+97165c3f  oval:com.redhat.rhsa:tst:20204694053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204690
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qt5-qtwebsockets is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665069 of type rpminfo_object
Name
qt5-qtwebsockets

qt5-qtwebsockets is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665069 of type rpminfo_object
Name
qt5-qtwebsockets

qt5-qtwebsockets-devel is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665070 of type rpminfo_object
Name
qt5-qtwebsockets-devel

qt5-qtwebsockets-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665070 of type rpminfo_object
Name
qt5-qtwebsockets-devel

qt5-qtwebsockets-examples is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665071 of type rpminfo_object
Name
qt5-qtwebsockets-examples

qt5-qtwebsockets-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665071 of type rpminfo_object
Name
qt5-qtwebsockets-examples

qt5-assistant is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390010 of type rpminfo_object
Name
qt5-assistant

qt5-assistant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390010 of type rpminfo_object
Name
qt5-assistant

qt5-designer is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390011 of type rpminfo_object
Name
qt5-designer

qt5-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390011 of type rpminfo_object
Name
qt5-designer

qt5-doctools is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390012 of type rpminfo_object
Name
qt5-doctools

qt5-doctools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390012 of type rpminfo_object
Name
qt5-doctools

qt5-linguist is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390013 of type rpminfo_object
Name
qt5-linguist

qt5-linguist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390013 of type rpminfo_object
Name
qt5-linguist

qt5-qdbusviewer is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390014 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qdbusviewer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390014 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qttools is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390015 of type rpminfo_object
Name
qt5-qttools

qt5-qttools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390015 of type rpminfo_object
Name
qt5-qttools

qt5-qttools-common is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390016 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390016 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-devel is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390017 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390017 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-examples is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390018 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390018 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-libs-designer is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390019 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390019 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designercomponents is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390020 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390020 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-help is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390021 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-libs-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390021 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-static is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20204690031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390022 of type rpminfo_object
Name
qt5-qttools-static

qt5-qttools-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390022 of type rpminfo_object
Name
qt5-qttools-static

qt5-qtbase is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase-common is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-devel is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-examples is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-gui is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-mysql is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-odbc is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-postgresql is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-private-devel is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665088 of type rpminfo_object
Name
qt5-qtbase-private-devel

qt5-qtbase-private-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665088 of type rpminfo_object
Name
qt5-qtbase-private-devel

qt5-qtbase-static is earlier than 0:5.12.5-6.el8  oval:com.redhat.rhsa:tst:20204690051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static

qt5-qtbase-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204689
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwsman-devel is earlier than 0:2.6.5-7.el8  oval:com.redhat.rhsa:tst:20204689001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972001 of type rpminfo_object
Name
libwsman-devel

libwsman-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972001 of type rpminfo_object
Name
libwsman-devel

libwsman1 is earlier than 0:2.6.5-7.el8  oval:com.redhat.rhsa:tst:20204689003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972002 of type rpminfo_object
Name
libwsman1

libwsman1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972002 of type rpminfo_object
Name
libwsman1

openwsman-client is earlier than 0:2.6.5-7.el8  oval:com.redhat.rhsa:tst:20204689005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972003 of type rpminfo_object
Name
openwsman-client

openwsman-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972003 of type rpminfo_object
Name
openwsman-client

openwsman-python3 is earlier than 0:2.6.5-7.el8  oval:com.redhat.rhsa:tst:20204689007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972004 of type rpminfo_object
Name
openwsman-python3

openwsman-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972004 of type rpminfo_object
Name
openwsman-python3

openwsman-server is earlier than 0:2.6.5-7.el8  oval:com.redhat.rhsa:tst:20204689009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972005 of type rpminfo_object
Name
openwsman-server

openwsman-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972005 of type rpminfo_object
Name
openwsman-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204687
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

oddjob is earlier than 0:0.34.5-3.el8  oval:com.redhat.rhsa:tst:20204687001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204687001 of type rpminfo_object
Name
oddjob

oddjob is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204687002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204687001 of type rpminfo_object
Name
oddjob

oddjob-mkhomedir is earlier than 0:0.34.5-3.el8  oval:com.redhat.rhsa:tst:20204687003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204687002 of type rpminfo_object
Name
oddjob-mkhomedir

oddjob-mkhomedir is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204687004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204687002 of type rpminfo_object
Name
oddjob-mkhomedir
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204686
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-240.1.1.el8_3 is currently running  oval:com.redhat.rhsa:tst:20204685049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-240.1.1.rt7.55.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204686026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204686015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-240.1.1.rt7.55.el8_3  oval:com.redhat.rhsa:tst:20204686023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204685
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-240.1.1.el8_3 is currently running  oval:com.redhat.rhsa:tst:20204685049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-240.1.1.el8_3 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204685050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204685027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-240.1.1.el8_3  oval:com.redhat.rhsa:tst:20204685047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204682
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grafana is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana-azure-monitor is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659002 of type rpminfo_object
Name
grafana-azure-monitor

grafana-azure-monitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659002 of type rpminfo_object
Name
grafana-azure-monitor

grafana-cloudwatch is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659003 of type rpminfo_object
Name
grafana-cloudwatch

grafana-cloudwatch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659003 of type rpminfo_object
Name
grafana-cloudwatch

grafana-elasticsearch is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659004 of type rpminfo_object
Name
grafana-elasticsearch

grafana-elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659004 of type rpminfo_object
Name
grafana-elasticsearch

grafana-graphite is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659005 of type rpminfo_object
Name
grafana-graphite

grafana-graphite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659005 of type rpminfo_object
Name
grafana-graphite

grafana-influxdb is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659006 of type rpminfo_object
Name
grafana-influxdb

grafana-influxdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659006 of type rpminfo_object
Name
grafana-influxdb

grafana-loki is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659007 of type rpminfo_object
Name
grafana-loki

grafana-loki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659007 of type rpminfo_object
Name
grafana-loki

grafana-mssql is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659008 of type rpminfo_object
Name
grafana-mssql

grafana-mssql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659008 of type rpminfo_object
Name
grafana-mssql

grafana-mysql is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659009 of type rpminfo_object
Name
grafana-mysql

grafana-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659009 of type rpminfo_object
Name
grafana-mysql

grafana-opentsdb is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659010 of type rpminfo_object
Name
grafana-opentsdb

grafana-opentsdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659010 of type rpminfo_object
Name
grafana-opentsdb

grafana-postgres is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659011 of type rpminfo_object
Name
grafana-postgres

grafana-postgres is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659011 of type rpminfo_object
Name
grafana-postgres

grafana-prometheus is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659012 of type rpminfo_object
Name
grafana-prometheus

grafana-prometheus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659012 of type rpminfo_object
Name
grafana-prometheus

grafana-stackdriver is earlier than 0:6.7.4-3.el8  oval:com.redhat.rhsa:tst:20204682025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659013 of type rpminfo_object
Name
grafana-stackdriver

grafana-stackdriver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659013 of type rpminfo_object
Name
grafana-stackdriver
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204676
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20191022-3.git899d9883.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdkit is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-filters is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676062 of type rpminfo_object
Name
nbdkit-basic-filters

nbdkit-basic-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-curl-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-curl-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676064 of type rpminfo_object
Name
nbdkit-curl-plugin

nbdkit-devel is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-gzip-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-gzip-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676067 of type rpminfo_object
Name
nbdkit-gzip-plugin

nbdkit-linuxdisk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-linuxdisk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676068 of type rpminfo_object
Name
nbdkit-linuxdisk-plugin

nbdkit-python-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-python-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676069 of type rpminfo_object
Name
nbdkit-python-plugin

nbdkit-server is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676070 of type rpminfo_object
Name
nbdkit-server

nbdkit-ssh-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-ssh-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676071 of type rpminfo_object
Name
nbdkit-ssh-plugin

nbdkit-vddk-plugin is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-vddk-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676072 of type rpminfo_object
Name
nbdkit-vddk-plugin

nbdkit-xz-filter is earlier than 0:1.16.2-4.module+el8.3.0+6922+fd575af8  oval:com.redhat.rhsa:tst:20204676145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

nbdkit-xz-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676073 of type rpminfo_object
Name
nbdkit-xz-filter

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.13.0-2.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-10.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.2-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676026 of type rpminfo_object
Name
libnbd

libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676027 of type rpminfo_object
Name
libnbd-devel

libvirt is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi-direct is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-iscsi-direct is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi-direct

libvirt-daemon-driver-storage-logical is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.3.0-2.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:6.0.0-28.module+el8.3.0+7827+5e65edd7  oval:com.redhat.rhsa:tst:20204676243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

nbdfuse is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

nbdfuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676059 of type rpminfo_object
Name
nbdfuse

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.40.2-25.module+el8.3.0+7421+642fe24f  oval:com.redhat.rhsa:tst:20204676254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676110 of type rpminfo_object
Name
ocaml-libnbd

ocaml-libnbd-devel is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

ocaml-libnbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676111 of type rpminfo_object
Name
ocaml-libnbd-devel

perl-Sys-Virt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libnbd is earlier than 0:1.2.2-1.module+el8.3.0+7353+9de0a3cc  oval:com.redhat.rhsa:tst:20204676263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libnbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204676164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204676082 of type rpminfo_object
Name
python3-libnbd

python3-libvirt is earlier than 0:6.0.0-1.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:4.2.0-34.module+el8.3.0+7976+077be4ec  oval:com.redhat.rhsa:tst:20204676265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.18-20.module+el8.3.0+6423+e4cb6418  oval:com.redhat.rhsa:tst:20204676267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204670
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module idm:DL1 is enabled  oval:com.redhat.rhba:tst:20194268055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268028 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/idm.module\[idm\][\w\W]*1

bind-dyndb-ldap is earlier than 0:11.3-1.module+el8.3.0+6993+104f8db0  oval:com.redhat.rhsa:tst:20204670001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

bind-dyndb-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

ipa-client is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-epn is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-epn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-samba is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-client-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-common is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-healthcheck is earlier than 0:0.4-6.module+el8.3.0+7710+e2408ce4  oval:com.redhat.rhsa:tst:20204670015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-healthcheck is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-healthcheck-core is earlier than 0:0.4-6.module+el8.3.0+7710+e2408ce4  oval:com.redhat.rhsa:tst:20204670017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-healthcheck-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-python-compat is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-selinux is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-server is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

opendnssec is earlier than 0:2.1.6-2.module+el8.3.0+6580+328a3362  oval:com.redhat.rhsa:tst:20204670031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

opendnssec is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

python3-custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-ipaclient is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipalib is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipaserver is earlier than 0:4.8.7-12.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-jwcrypto is earlier than 0:0.5.0-1.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-jwcrypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-kdcproxy is earlier than 0:0.4-5.module+el8.2.0+4691+a05b2456  oval:com.redhat.rhsa:tst:20204670043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-kdcproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-pyusb is earlier than 0:1.0.0-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-pyusb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-qrcode is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode-core is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-qrcode-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-yubico is earlier than 0:1.3.2-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

python3-yubico is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

slapi-nis is earlier than 0:0.56.5-4.module+el8.3.0+8222+c1bff54a  oval:com.redhat.rhsa:tst:20204670053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

slapi-nis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

softhsm is earlier than 0:2.6.0-3.module+el8.3.0+6909+fb33717d  oval:com.redhat.rhsa:tst:20204670055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm-devel is earlier than 0:2.6.0-3.module+el8.3.0+6909+fb33717d  oval:com.redhat.rhsa:tst:20204670057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel

softhsm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel

Module idm:client is enabled  oval:com.redhat.rhsa:tst:20204670075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268028 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/idm.module\[idm\][\w\W]*1

ipa-client is earlier than 0:4.8.7-12.module+el8.3.0+8223+6212645f  oval:com.redhat.rhsa:tst:20204670060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.8.7-12.module+el8.3.0+8223+6212645f  oval:com.redhat.rhsa:tst:20204670061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-epn is earlier than 0:4.8.7-12.module+el8.3.0+8223+6212645f  oval:com.redhat.rhsa:tst:20204670062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-epn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670005 of type rpminfo_object
Name
ipa-client-epn

ipa-client-samba is earlier than 0:4.8.7-12.module+el8.3.0+8223+6212645f  oval:com.redhat.rhsa:tst:20204670063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-client-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-common is earlier than 0:4.8.7-12.module+el8.3.0+8223+6212645f  oval:com.redhat.rhsa:tst:20204670064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-healthcheck-core is earlier than 0:0.4-6.module+el8.3.0+7711+c4441980  oval:com.redhat.rhsa:tst:20204670065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-healthcheck-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670009 of type rpminfo_object
Name
ipa-healthcheck-core

ipa-python-compat is earlier than 0:4.8.7-12.module+el8.3.0+8223+6212645f  oval:com.redhat.rhsa:tst:20204670066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-selinux is earlier than 0:4.8.7-12.module+el8.3.0+8223+6212645f  oval:com.redhat.rhsa:tst:20204670067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

ipa-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204670022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204670011 of type rpminfo_object
Name
ipa-selinux

python3-ipaclient is earlier than 0:4.8.7-12.module+el8.3.0+8223+6212645f  oval:com.redhat.rhsa:tst:20204670068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipalib is earlier than 0:4.8.7-12.module+el8.3.0+8223+6212645f  oval:com.redhat.rhsa:tst:20204670069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-jwcrypto is earlier than 0:0.5.0-1.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-jwcrypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-pyusb is earlier than 0:1.0.0-9.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-pyusb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-qrcode is earlier than 0:5.1-12.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode-core is earlier than 0:5.1-12.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-qrcode-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-yubico is earlier than 0:1.3.2-9.module+el8.1.0+4107+4a66eb87  oval:com.redhat.rhsa:tst:20204670074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

python3-yubico is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204667
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mailman:2.1 is enabled  oval:com.redhat.rhsa:tst:20204667003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667002 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mailman.module\[mailman\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mailman is earlier than 3:2.1.29-10.module+el8.3.0+6860+8e47d84b  oval:com.redhat.rhsa:tst:20204667001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667001 of type rpminfo_object
Name
mailman

mailman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204667002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204667001 of type rpminfo_object
Name
mailman
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204659
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gd is earlier than 0:2.2.5-7.el8  oval:com.redhat.rhsa:tst:20204659001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204659001 of type rpminfo_object
Name
gd

gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204659002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204659001 of type rpminfo_object
Name
gd

gd-devel is earlier than 0:2.2.5-7.el8  oval:com.redhat.rhsa:tst:20204659003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204659002 of type rpminfo_object
Name
gd-devel

gd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204659004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204659002 of type rpminfo_object
Name
gd-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204655
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cyrus-imapd is earlier than 0:3.0.7-19.el8  oval:com.redhat.rhsa:tst:20204655001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771001 of type rpminfo_object
Name
cyrus-imapd

cyrus-imapd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191771002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771001 of type rpminfo_object
Name
cyrus-imapd

cyrus-imapd-utils is earlier than 0:3.0.7-19.el8  oval:com.redhat.rhsa:tst:20204655003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771002 of type rpminfo_object
Name
cyrus-imapd-utils

cyrus-imapd-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191771004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771002 of type rpminfo_object
Name
cyrus-imapd-utils

cyrus-imapd-vzic is earlier than 0:3.0.7-19.el8  oval:com.redhat.rhsa:tst:20204655005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771003 of type rpminfo_object
Name
cyrus-imapd-vzic

cyrus-imapd-vzic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191771006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771003 of type rpminfo_object
Name
cyrus-imapd-vzic
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204654
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python27:2.7 is enabled  oval:com.redhat.rhsa:tst:20190981119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981060 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python27.module\[python27\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

python-nose-docs is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-nose-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-psycopg2-doc is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-sqlalchemy-doc is earlier than 0:1.3.2-2.module+el8.3.0+6647+8d010749  oval:com.redhat.rhsa:tst:20204654007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-sqlalchemy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python2 is earlier than 0:2.7.17-2.module+el8.3.0+7681+f1f02ded  oval:com.redhat.rhsa:tst:20204654009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2-Cython is earlier than 0:0.28.1-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-PyMySQL is earlier than 0:0.8.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-attrs is earlier than 0:17.4.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-attrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-backports is earlier than 0:1.0-15.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports-ssl_match_hostname is earlier than 0:3.5.0.1-11.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-backports-ssl_match_hostname is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-bson is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-chardet is earlier than 0:3.0.4-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-coverage is earlier than 0:4.5.1-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-coverage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-debug is earlier than 0:2.7.17-2.module+el8.3.0+7681+f1f02ded  oval:com.redhat.rhsa:tst:20204654029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-devel is earlier than 0:2.7.17-2.module+el8.3.0+7681+f1f02ded  oval:com.redhat.rhsa:tst:20204654031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-dns is earlier than 0:1.15.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-docs is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs-info is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docs-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docutils is earlier than 0:0.14-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-docutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-funcsigs is earlier than 0:1.0.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-funcsigs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-idna is earlier than 0:2.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-ipaddress is earlier than 0:1.0.18-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-ipaddress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-jinja2 is earlier than 0:2.10-8.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-libs is earlier than 0:2.7.17-2.module+el8.3.0+7681+f1f02ded  oval:com.redhat.rhsa:tst:20204654049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-lxml is earlier than 0:4.2.3-3.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-markupsafe is earlier than 0:0.23-19.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-mock is earlier than 0:2.0.0-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-nose is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-nose is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-numpy is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy-doc is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-f2py is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-pip is earlier than 0:9.0.3-18.module+el8.3.0+7707+eb4bba01  oval:com.redhat.rhsa:tst:20204654065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip-wheel is earlier than 0:9.0.3-18.module+el8.3.0+7707+eb4bba01  oval:com.redhat.rhsa:tst:20204654067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pluggy is earlier than 0:0.6.0-8.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-pluggy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-psycopg2 is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2-debug is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-tests is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-py is earlier than 0:1.5.3-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-pygments is earlier than 0:2.2.0-20.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pygments is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pymongo is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo-gridfs is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pymongo-gridfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pysocks is earlier than 0:1.6.8-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pytest is earlier than 0:3.4.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest-mock is earlier than 0:1.9.0-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytest-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytz is earlier than 0:2017.2-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pyyaml is earlier than 0:3.12-16.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-requests is earlier than 0:2.20.0-3.module+el8.2.0+4577+feefd9b8  oval:com.redhat.rhsa:tst:20201605095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-rpm-macros is earlier than 0:3-38.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-scipy is earlier than 0:1.0.0-20.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-setuptools is earlier than 0:39.0.1-12.module+el8.3.0+7075+8484f0d0  oval:com.redhat.rhsa:tst:20204654101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools-wheel is earlier than 0:39.0.1-12.module+el8.3.0+7075+8484f0d0  oval:com.redhat.rhsa:tst:20204654103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools_scm is earlier than 0:1.15.7-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-setuptools_scm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-six is earlier than 0:1.11.0-5.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-sqlalchemy is earlier than 0:1.3.2-2.module+el8.3.0+6647+8d010749  oval:com.redhat.rhsa:tst:20204654109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-sqlalchemy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-test is earlier than 0:2.7.17-2.module+el8.3.0+7681+f1f02ded  oval:com.redhat.rhsa:tst:20204654111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-tkinter is earlier than 0:2.7.17-2.module+el8.3.0+7681+f1f02ded  oval:com.redhat.rhsa:tst:20204654113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tools is earlier than 0:2.7.17-2.module+el8.3.0+7681+f1f02ded  oval:com.redhat.rhsa:tst:20204654115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-urllib3 is earlier than 0:1.24.2-1.module+el8.1.0+3280+19512f10  oval:com.redhat.rhsa:tst:20193335117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-virtualenv is earlier than 0:15.1.0-19.module+el8.1.0+3507+d69c168d  oval:com.redhat.rhsa:tst:20193335119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17  oval:com.redhat.rhsa:tst:20193335121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17  oval:com.redhat.rhsa:tst:20193335123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel

python2-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204650
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cloud-init is earlier than 0:19.4-11.el8  oval:com.redhat.rhsa:tst:20204650001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20191992001 of type rpminfo_object
Name
cloud-init

cloud-init is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20191992002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20191992001 of type rpminfo_object
Name
cloud-init

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204649
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bogofilter is earlier than 0:1.2.5-2.el8  oval:com.redhat.rhsa:tst:20204649001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204649001 of type rpminfo_object
Name
bogofilter

bogofilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204649002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204649001 of type rpminfo_object
Name
bogofilter

openchange is earlier than 0:2.3-26.el8  oval:com.redhat.rhsa:tst:20204649003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201878001 of type rpminfo_object
Name
openchange

openchange is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201878002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201878001 of type rpminfo_object
Name
openchange

evolution-mapi is earlier than 0:3.28.3-3.el8  oval:com.redhat.rhsa:tst:20204649005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204649003 of type rpminfo_object
Name
evolution-mapi

evolution-mapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204649006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204649003 of type rpminfo_object
Name
evolution-mapi

evolution-mapi-langpacks is earlier than 0:3.28.3-3.el8  oval:com.redhat.rhsa:tst:20204649007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204649004 of type rpminfo_object
Name
evolution-mapi-langpacks

evolution-mapi-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204649008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204649004 of type rpminfo_object
Name
evolution-mapi-langpacks

evolution is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699009 of type rpminfo_object
Name
evolution

evolution is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699009 of type rpminfo_object
Name
evolution

evolution-bogofilter is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699010 of type rpminfo_object
Name
evolution-bogofilter

evolution-bogofilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699010 of type rpminfo_object
Name
evolution-bogofilter

evolution-devel is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699011 of type rpminfo_object
Name
evolution-devel

evolution-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699011 of type rpminfo_object
Name
evolution-devel

evolution-help is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699012 of type rpminfo_object
Name
evolution-help

evolution-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699012 of type rpminfo_object
Name
evolution-help

evolution-langpacks is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699013 of type rpminfo_object
Name
evolution-langpacks

evolution-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699013 of type rpminfo_object
Name
evolution-langpacks

evolution-pst is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699014 of type rpminfo_object
Name
evolution-pst

evolution-pst is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699014 of type rpminfo_object
Name
evolution-pst

evolution-spamassassin is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699015 of type rpminfo_object
Name
evolution-spamassassin

evolution-spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699015 of type rpminfo_object
Name
evolution-spamassassin

evolution-data-server is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699003 of type rpminfo_object
Name
evolution-data-server

evolution-data-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699003 of type rpminfo_object
Name
evolution-data-server

evolution-data-server-devel is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699004 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699004 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-doc is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699005 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699005 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-langpacks is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699006 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699006 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-perl is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699007 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699007 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-tests is earlier than 0:3.28.5-14.el8  oval:com.redhat.rhsa:tst:20204649033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699008 of type rpminfo_object
Name
evolution-data-server-tests

evolution-data-server-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699008 of type rpminfo_object
Name
evolution-data-server-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204647
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 2:2.1.1-1.el8  oval:com.redhat.rhsa:tst:20204647001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 2:2.1.1-1.el8  oval:com.redhat.rhsa:tst:20204647003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 2:2.1.1-1.el8  oval:com.redhat.rhsa:tst:20204647005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 2:2.1.1-1.el8  oval:com.redhat.rhsa:tst:20204647007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 2:2.1.1-1.el8  oval:com.redhat.rhsa:tst:20204647009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel

vinagre is earlier than 0:3.22.0-23.el8  oval:com.redhat.rhsa:tst:20204647011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766045 of type rpminfo_object
Name
vinagre

vinagre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766045 of type rpminfo_object
Name
vinagre
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204643
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

poppler is earlier than 0:0.66.0-27.el8  oval:com.redhat.rhsa:tst:20204643001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713001 of type rpminfo_object
Name
poppler

poppler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713001 of type rpminfo_object
Name
poppler

poppler-cpp is earlier than 0:0.66.0-27.el8  oval:com.redhat.rhsa:tst:20204643003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp-devel is earlier than 0:0.66.0-27.el8  oval:com.redhat.rhsa:tst:20204643005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-cpp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-devel is earlier than 0:0.66.0-27.el8  oval:com.redhat.rhsa:tst:20204643007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713004 of type rpminfo_object
Name
poppler-devel

poppler-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713004 of type rpminfo_object
Name
poppler-devel

poppler-glib is earlier than 0:0.66.0-27.el8  oval:com.redhat.rhsa:tst:20204643009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713005 of type rpminfo_object
Name
poppler-glib

poppler-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713005 of type rpminfo_object
Name
poppler-glib

poppler-glib-devel is earlier than 0:0.66.0-27.el8  oval:com.redhat.rhsa:tst:20204643011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713006 of type rpminfo_object
Name
poppler-glib-devel

poppler-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713006 of type rpminfo_object
Name
poppler-glib-devel

poppler-qt5 is earlier than 0:0.66.0-27.el8  oval:com.redhat.rhsa:tst:20204643013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713007 of type rpminfo_object
Name
poppler-qt5

poppler-qt5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713007 of type rpminfo_object
Name
poppler-qt5

poppler-qt5-devel is earlier than 0:0.66.0-27.el8  oval:com.redhat.rhsa:tst:20204643015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713008 of type rpminfo_object
Name
poppler-qt5-devel

poppler-qt5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713008 of type rpminfo_object
Name
poppler-qt5-devel

poppler-utils is earlier than 0:0.66.0-27.el8  oval:com.redhat.rhsa:tst:20204643017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713009 of type rpminfo_object
Name
poppler-utils

poppler-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713009 of type rpminfo_object
Name
poppler-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204641
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python38:3.8 is enabled  oval:com.redhat.rhsa:tst:20204641085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641043 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python38.module\[python38\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python38 is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a  oval:com.redhat.rhsa:tst:20204641001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641001 of type rpminfo_object
Name
python38

python38 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641001 of type rpminfo_object
Name
python38

python38-Cython is earlier than 0:0.29.14-4.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641002 of type rpminfo_object
Name
python38-Cython

python38-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641002 of type rpminfo_object
Name
python38-Cython

python38-PyMySQL is earlier than 0:0.9.3-3.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641003 of type rpminfo_object
Name
python38-PyMySQL

python38-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641003 of type rpminfo_object
Name
python38-PyMySQL

python38-asn1crypto is earlier than 0:1.2.0-3.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641004 of type rpminfo_object
Name
python38-asn1crypto

python38-asn1crypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641004 of type rpminfo_object
Name
python38-asn1crypto

python38-babel is earlier than 0:2.7.0-10.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641005 of type rpminfo_object
Name
python38-babel

python38-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641005 of type rpminfo_object
Name
python38-babel

python38-cffi is earlier than 0:1.13.2-3.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641006 of type rpminfo_object
Name
python38-cffi

python38-cffi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641006 of type rpminfo_object
Name
python38-cffi

python38-chardet is earlier than 0:3.0.4-19.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641007 of type rpminfo_object
Name
python38-chardet

python38-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641007 of type rpminfo_object
Name
python38-chardet

python38-cryptography is earlier than 0:2.8-3.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641008 of type rpminfo_object
Name
python38-cryptography

python38-cryptography is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641008 of type rpminfo_object
Name
python38-cryptography

python38-debug is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a  oval:com.redhat.rhsa:tst:20204641017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641009 of type rpminfo_object
Name
python38-debug

python38-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641009 of type rpminfo_object
Name
python38-debug

python38-devel is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a  oval:com.redhat.rhsa:tst:20204641019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641010 of type rpminfo_object
Name
python38-devel

python38-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641010 of type rpminfo_object
Name
python38-devel

python38-idle is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a  oval:com.redhat.rhsa:tst:20204641021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641011 of type rpminfo_object
Name
python38-idle

python38-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641011 of type rpminfo_object
Name
python38-idle

python38-idna is earlier than 0:2.8-6.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641012 of type rpminfo_object
Name
python38-idna

python38-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641012 of type rpminfo_object
Name
python38-idna

python38-jinja2 is earlier than 0:2.10.3-4.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641013 of type rpminfo_object
Name
python38-jinja2

python38-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641013 of type rpminfo_object
Name
python38-jinja2

python38-libs is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a  oval:com.redhat.rhsa:tst:20204641027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641014 of type rpminfo_object
Name
python38-libs

python38-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641014 of type rpminfo_object
Name
python38-libs

python38-lxml is earlier than 0:4.4.1-4.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641015 of type rpminfo_object
Name
python38-lxml

python38-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641015 of type rpminfo_object
Name
python38-lxml

python38-markupsafe is earlier than 0:1.1.1-6.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641016 of type rpminfo_object
Name
python38-markupsafe

python38-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641016 of type rpminfo_object
Name
python38-markupsafe

python38-mod_wsgi is earlier than 0:4.6.8-3.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641017 of type rpminfo_object
Name
python38-mod_wsgi

python38-mod_wsgi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641017 of type rpminfo_object
Name
python38-mod_wsgi

python38-numpy is earlier than 0:1.17.3-5.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641018 of type rpminfo_object
Name
python38-numpy

python38-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641018 of type rpminfo_object
Name
python38-numpy

python38-numpy-doc is earlier than 0:1.17.3-5.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641019 of type rpminfo_object
Name
python38-numpy-doc

python38-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641019 of type rpminfo_object
Name
python38-numpy-doc

python38-numpy-f2py is earlier than 0:1.17.3-5.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641020 of type rpminfo_object
Name
python38-numpy-f2py

python38-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641020 of type rpminfo_object
Name
python38-numpy-f2py

python38-pip is earlier than 0:19.3.1-1.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641021 of type rpminfo_object
Name
python38-pip

python38-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641021 of type rpminfo_object
Name
python38-pip

python38-pip-wheel is earlier than 0:19.3.1-1.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641022 of type rpminfo_object
Name
python38-pip-wheel

python38-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641022 of type rpminfo_object
Name
python38-pip-wheel

python38-ply is earlier than 0:3.11-8.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641023 of type rpminfo_object
Name
python38-ply

python38-ply is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641023 of type rpminfo_object
Name
python38-ply

python38-psutil is earlier than 0:5.6.4-3.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641024 of type rpminfo_object
Name
python38-psutil

python38-psutil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641024 of type rpminfo_object
Name
python38-psutil

python38-psycopg2 is earlier than 0:2.8.4-4.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641025 of type rpminfo_object
Name
python38-psycopg2

python38-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641025 of type rpminfo_object
Name
python38-psycopg2

python38-psycopg2-doc is earlier than 0:2.8.4-4.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641026 of type rpminfo_object
Name
python38-psycopg2-doc

python38-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641026 of type rpminfo_object
Name
python38-psycopg2-doc

python38-psycopg2-tests is earlier than 0:2.8.4-4.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641027 of type rpminfo_object
Name
python38-psycopg2-tests

python38-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641027 of type rpminfo_object
Name
python38-psycopg2-tests

python38-pycparser is earlier than 0:2.19-3.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641028 of type rpminfo_object
Name
python38-pycparser

python38-pycparser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641028 of type rpminfo_object
Name
python38-pycparser

python38-pysocks is earlier than 0:1.7.1-4.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641029 of type rpminfo_object
Name
python38-pysocks

python38-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641029 of type rpminfo_object
Name
python38-pysocks

python38-pytz is earlier than 0:2019.3-3.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641030 of type rpminfo_object
Name
python38-pytz

python38-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641030 of type rpminfo_object
Name
python38-pytz

python38-pyyaml is earlier than 0:5.3.1-1.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641031 of type rpminfo_object
Name
python38-pyyaml

python38-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641031 of type rpminfo_object
Name
python38-pyyaml

python38-requests is earlier than 0:2.22.0-9.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641032 of type rpminfo_object
Name
python38-requests

python38-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641032 of type rpminfo_object
Name
python38-requests

python38-rpm-macros is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a  oval:com.redhat.rhsa:tst:20204641065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641033 of type rpminfo_object
Name
python38-rpm-macros

python38-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641033 of type rpminfo_object
Name
python38-rpm-macros

python38-scipy is earlier than 0:1.3.1-4.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641034 of type rpminfo_object
Name
python38-scipy

python38-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641034 of type rpminfo_object
Name
python38-scipy

python38-setuptools is earlier than 0:41.6.0-4.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641035 of type rpminfo_object
Name
python38-setuptools

python38-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641035 of type rpminfo_object
Name
python38-setuptools

python38-setuptools-wheel is earlier than 0:41.6.0-4.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641036 of type rpminfo_object
Name
python38-setuptools-wheel

python38-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641036 of type rpminfo_object
Name
python38-setuptools-wheel

python38-six is earlier than 0:1.12.0-9.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641037 of type rpminfo_object
Name
python38-six

python38-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641037 of type rpminfo_object
Name
python38-six

python38-test is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a  oval:com.redhat.rhsa:tst:20204641075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641038 of type rpminfo_object
Name
python38-test

python38-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641038 of type rpminfo_object
Name
python38-test

python38-tkinter is earlier than 0:3.8.3-3.module+el8.3.0+7680+79e7e61a  oval:com.redhat.rhsa:tst:20204641077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641039 of type rpminfo_object
Name
python38-tkinter

python38-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641039 of type rpminfo_object
Name
python38-tkinter

python38-urllib3 is earlier than 0:1.25.7-4.module+el8.2.0+5234+f98739b6  oval:com.redhat.rhsa:tst:20204641079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641040 of type rpminfo_object
Name
python38-urllib3

python38-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641040 of type rpminfo_object
Name
python38-urllib3

python38-wheel is earlier than 0:0.33.6-5.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641041 of type rpminfo_object
Name
python38-wheel

python38-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641041 of type rpminfo_object
Name
python38-wheel

python38-wheel-wheel is earlier than 0:0.33.6-5.module+el8.3.0+7187+a27ec44b  oval:com.redhat.rhsa:tst:20204641083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641042 of type rpminfo_object
Name
python38-wheel-wheel

python38-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204641084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204641042 of type rpminfo_object
Name
python38-wheel-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204638
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sysstat is earlier than 0:11.7.3-5.el8  oval:com.redhat.rhsa:tst:20204638001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204638001 of type rpminfo_object
Name
sysstat

sysstat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204638002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204638001 of type rpminfo_object
Name
sysstat

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204634
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtiff is earlier than 0:4.0.9-18.el8  oval:com.redhat.rhsa:tst:20204634001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419001 of type rpminfo_object
Name
libtiff

libtiff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419001 of type rpminfo_object
Name
libtiff

libtiff-devel is earlier than 0:4.0.9-18.el8  oval:com.redhat.rhsa:tst:20204634003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419002 of type rpminfo_object
Name
libtiff-devel

libtiff-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419002 of type rpminfo_object
Name
libtiff-devel

libtiff-tools is earlier than 0:4.0.9-18.el8  oval:com.redhat.rhsa:tst:20204634005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419003 of type rpminfo_object
Name
libtiff-tools

libtiff-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419003 of type rpminfo_object
Name
libtiff-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204629
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvpx is earlier than 0:1.7.0-8.el8  oval:com.redhat.rhsa:tst:20204629001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204629001 of type rpminfo_object
Name
libvpx

libvpx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204629002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204629001 of type rpminfo_object
Name
libvpx

libvpx-devel is earlier than 0:1.7.0-8.el8  oval:com.redhat.rhsa:tst:20204629003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204629002 of type rpminfo_object
Name
libvpx-devel

libvpx-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204629004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204629002 of type rpminfo_object
Name
libvpx-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204628
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

liborcus is earlier than 0:0.14.1-1.el8  oval:com.redhat.rhsa:tst:20204628001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204628001 of type rpminfo_object
Name
liborcus

liborcus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204628002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204628001 of type rpminfo_object
Name
liborcus

libcmis is earlier than 0:0.5.2-1.el8  oval:com.redhat.rhsa:tst:20204628003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204628002 of type rpminfo_object
Name
libcmis

libcmis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204628004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204628002 of type rpminfo_object
Name
libcmis

autocorr-af is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598001 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598001 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598002 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598002 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598003 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598003 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598004 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598004 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598005 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598005 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598006 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598006 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598007 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598007 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598008 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598008 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598009 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598009 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598010 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598010 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598011 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598011 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598012 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598012 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598013 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598013 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598014 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598014 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598015 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598015 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598016 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598016 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598017 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598017 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598018 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598018 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598019 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598019 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598020 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598020 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598021 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598021 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598022 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598022 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598023 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598023 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598024 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598024 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598025 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598025 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598026 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598026 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598027 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598027 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598028 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598028 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598029 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598029 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598030 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598030 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598031 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598031 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598032 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598032 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598033 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598033 of type rpminfo_object
Name
autocorr-zh

libreoffice-base is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598034 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598034 of type rpminfo_object
Name
libreoffice-base

libreoffice-calc is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598035 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598035 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598036 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598036 of type rpminfo_object
Name
libreoffice-core

libreoffice-data is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598037 of type rpminfo_object
Name
libreoffice-data

libreoffice-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598037 of type rpminfo_object
Name
libreoffice-data

libreoffice-draw is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598038 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598038 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598039 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598039 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598040 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598040 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598041 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598041 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-graphicfilter is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598042 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598042 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-gtk3 is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598044 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598044 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-help-ar is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598045 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598045 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-bg is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598046 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598046 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bn is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598047 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598047 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-ca is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598048 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598048 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-cs is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598049 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598049 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-da is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598050 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598050 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-de is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598051 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598051 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-dz is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598052 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598052 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-el is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598053 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598053 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-en is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598054 of type rpminfo_object
Name
libreoffice-help-en

libreoffice-help-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598054 of type rpminfo_object
Name
libreoffice-help-en

libreoffice-help-es is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598055 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598055 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-et is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598056 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598056 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-eu is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598057 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598057 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-fi is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598058 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598058 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598059 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598059 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-gl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598060 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598060 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gu is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598061 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598061 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-he is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598062 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598062 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-hi is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598063 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598063 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598064 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598064 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hu is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598065 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598065 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-id is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598066 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598066 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-it is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598067 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598067 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-ja is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598068 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598068 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ko is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598069 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598069 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-lt is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598070 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598070 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lv is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598071 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598071 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-nb is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598072 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598072 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598073 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598073 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nn is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598074 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598074 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-pl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598075 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598075 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pt-BR is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598076 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598076 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-PT is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598077 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598077 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-ro is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598078 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598078 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ru is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598079 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598079 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-si is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598080 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598080 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-sk is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598081 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598081 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598082 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598082 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sv is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598083 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598083 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-ta is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598084 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598084 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-tr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598085 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598085 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-uk is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598086 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598086 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-zh-Hans is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598087 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598087 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hant is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598088 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-help-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598088 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-impress is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598089 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598089 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598090 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598090 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598091 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598091 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598092 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598092 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598093 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598093 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598094 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598094 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598095 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598095 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598096 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598096 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598097 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598097 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598098 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598098 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598099 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598099 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598100 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598100 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598101 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598101 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598102 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598102 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598103 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598103 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598104 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598104 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598105 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598105 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598106 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598106 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598107 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598107 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598108 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598108 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598109 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598109 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598110 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598110 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598111 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598111 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598112 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598112 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598113 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598113 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598114 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598114 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598115 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598115 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598116 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598116 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-id is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598117 of type rpminfo_object
Name
libreoffice-langpack-id

libreoffice-langpack-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598117 of type rpminfo_object
Name
libreoffice-langpack-id

libreoffice-langpack-it is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598118 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598118 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598119 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598119 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598120 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598120 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598121 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598121 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598122 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598122 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598123 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598123 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598124 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598124 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598125 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598125 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598126 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598126 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598127 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598127 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598128 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598128 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598129 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598129 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598130 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598130 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598131 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598131 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598132 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598132 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598133 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598133 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598134 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598134 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598135 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598135 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598136 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598136 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598137 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598137 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598138 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598138 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598139 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598139 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598140 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598140 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598141 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598141 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598142 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598142 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598143 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598143 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598144 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598144 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598145 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598145 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598146 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598146 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598147 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598147 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598148 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598148 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598149 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598149 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598150 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598150 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598151 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598151 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598152 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598152 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598153 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598153 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598154 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598154 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598155 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598155 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598156 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598156 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598157 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598157 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598158 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598158 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-math is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598159 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598159 of type rpminfo_object
Name
libreoffice-math

libreoffice-ogltrans is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598160 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598160 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598161 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598161 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598162 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598162 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pyuno is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598163 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598163 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-sdk is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598164 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598164 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598165 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598165 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598166 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598166 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure-common is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598167 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-ure-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598167 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-wiki-publisher is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598168 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598168 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598169 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598169 of type rpminfo_object
Name
libreoffice-writer

libreoffice-x11 is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598170 of type rpminfo_object
Name
libreoffice-x11

libreoffice-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598170 of type rpminfo_object
Name
libreoffice-x11

libreoffice-xsltfilter is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598171 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598171 of type rpminfo_object
Name
libreoffice-xsltfilter

libreofficekit is earlier than 1:6.3.6.2-3.el8  oval:com.redhat.rhsa:tst:20204628345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598172 of type rpminfo_object
Name
libreofficekit

libreofficekit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598172 of type rpminfo_object
Name
libreofficekit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204627
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

SDL is earlier than 0:1.2.15-38.el8  oval:com.redhat.rhsa:tst:20204627001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553002 of type rpminfo_object
Name
SDL

SDL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553002 of type rpminfo_object
Name
SDL

SDL-devel is earlier than 0:1.2.15-38.el8  oval:com.redhat.rhsa:tst:20204627003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553003 of type rpminfo_object
Name
SDL-devel

SDL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553003 of type rpminfo_object
Name
SDL-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204625
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spamassassin is earlier than 0:3.4.2-10.el8  oval:com.redhat.rhsa:tst:20204625001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204625001 of type rpminfo_object
Name
spamassassin

spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204625002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204625001 of type rpminfo_object
Name
spamassassin

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204619
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

frr is earlier than 0:7.0-10.el8  oval:com.redhat.rhsa:tst:20204619001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204619001 of type rpminfo_object
Name
frr

frr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204619002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204619001 of type rpminfo_object
Name
frr

frr-contrib is earlier than 0:7.0-10.el8  oval:com.redhat.rhsa:tst:20204619003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204619002 of type rpminfo_object
Name
frr-contrib

frr-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204619004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204619002 of type rpminfo_object
Name
frr-contrib
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204609
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-240.el8 is currently running  oval:com.redhat.rhsa:tst:20204431051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-240.rt7.54.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204609026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204609015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-240.rt7.54.el8  oval:com.redhat.rhsa:tst:20204609023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204605
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

resource-agents is earlier than 0:4.1.1-68.el8  oval:com.redhat.rhsa:tst:20204605001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605001 of type rpminfo_object
Name
resource-agents

resource-agents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204605002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605001 of type rpminfo_object
Name
resource-agents

resource-agents-aliyun is earlier than 0:4.1.1-68.el8  oval:com.redhat.rhsa:tst:20204605003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605002 of type rpminfo_object
Name
resource-agents-aliyun

resource-agents-aliyun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204605004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605002 of type rpminfo_object
Name
resource-agents-aliyun

resource-agents-gcp is earlier than 0:4.1.1-68.el8  oval:com.redhat.rhsa:tst:20204605005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605003 of type rpminfo_object
Name
resource-agents-gcp

resource-agents-gcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204605006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204605003 of type rpminfo_object
Name
resource-agents-gcp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204599
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.61.1-14.el8  oval:com.redhat.rhsa:tst:20204599001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

libcurl is earlier than 0:7.61.1-14.el8  oval:com.redhat.rhsa:tst:20204599003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl-devel is earlier than 0:7.61.1-14.el8  oval:com.redhat.rhsa:tst:20204599005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-minimal is earlier than 0:7.61.1-14.el8  oval:com.redhat.rhsa:tst:20204599007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal

libcurl-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204568
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ldb-tools is earlier than 0:2.1.3-2.el8  oval:com.redhat.rhsa:tst:20204568001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568001 of type rpminfo_object
Name
ldb-tools

ldb-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204568002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568001 of type rpminfo_object
Name
ldb-tools

libldb is earlier than 0:2.1.3-2.el8  oval:com.redhat.rhsa:tst:20204568003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568002 of type rpminfo_object
Name
libldb

libldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204568004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568002 of type rpminfo_object
Name
libldb

libldb-devel is earlier than 0:2.1.3-2.el8  oval:com.redhat.rhsa:tst:20204568005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568003 of type rpminfo_object
Name
libldb-devel

libldb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204568006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568003 of type rpminfo_object
Name
libldb-devel

python3-ldb is earlier than 0:2.1.3-2.el8  oval:com.redhat.rhsa:tst:20204568007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568004 of type rpminfo_object
Name
python3-ldb

python3-ldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204568008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204568004 of type rpminfo_object
Name
python3-ldb
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204553
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

systemd is earlier than 0:239-40.el8  oval:com.redhat.rhsa:tst:20204553001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd-container is earlier than 0:239-40.el8  oval:com.redhat.rhsa:tst:20204553003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-devel is earlier than 0:239-40.el8  oval:com.redhat.rhsa:tst:20204553005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-journal-remote is earlier than 0:239-40.el8  oval:com.redhat.rhsa:tst:20204553007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-journal-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-libs is earlier than 0:239-40.el8  oval:com.redhat.rhsa:tst:20204553009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-pam is earlier than 0:239-40.el8  oval:com.redhat.rhsa:tst:20204553011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-tests is earlier than 0:239-40.el8  oval:com.redhat.rhsa:tst:20204553013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-udev is earlier than 0:239-40.el8  oval:com.redhat.rhsa:tst:20204553015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev

systemd-udev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204547
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libpcap is earlier than 14:1.9.1-4.el8  oval:com.redhat.rhsa:tst:20204547001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204547001 of type rpminfo_object
Name
libpcap

libpcap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204547002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204547001 of type rpminfo_object
Name
libpcap

libpcap-devel is earlier than 14:1.9.1-4.el8  oval:com.redhat.rhsa:tst:20204547003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204547002 of type rpminfo_object
Name
libpcap-devel

libpcap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204547004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204547002 of type rpminfo_object
Name
libpcap-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204545
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libssh is earlier than 0:0.9.4-2.el8  oval:com.redhat.rhsa:tst:20204545001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsshx86_64(none)3.el80.9.40:0.9.4-3.el8199e2f91fd431d51libssh-0:0.9.4-3.el8.x86_64

libssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204545002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsshx86_64(none)3.el80.9.40:0.9.4-3.el8199e2f91fd431d51libssh-0:0.9.4-3.el8.x86_64

libssh-config is earlier than 0:0.9.4-2.el8  oval:com.redhat.rhsa:tst:20204545003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh-confignoarch(none)3.el80.9.40:0.9.4-3.el8199e2f91fd431d51libssh-config-0:0.9.4-3.el8.noarch

libssh-config is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204545004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh-confignoarch(none)3.el80.9.40:0.9.4-3.el8199e2f91fd431d51libssh-config-0:0.9.4-3.el8.noarch

libssh-devel is earlier than 0:0.9.4-2.el8  oval:com.redhat.rhsa:tst:20204545005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204545003 of type rpminfo_object
Name
libssh-devel

libssh-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204545006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204545003 of type rpminfo_object
Name
libssh-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204542
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cryptsetup is earlier than 0:2.3.3-2.el8  oval:com.redhat.rhsa:tst:20204542001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542001 of type rpminfo_object
Name
cryptsetup

cryptsetup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542001 of type rpminfo_object
Name
cryptsetup

cryptsetup-devel is earlier than 0:2.3.3-2.el8  oval:com.redhat.rhsa:tst:20204542003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542002 of type rpminfo_object
Name
cryptsetup-devel

cryptsetup-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542002 of type rpminfo_object
Name
cryptsetup-devel

cryptsetup-libs is earlier than 0:2.3.3-2.el8  oval:com.redhat.rhsa:tst:20204542005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cryptsetup-libsx86_64(none)4.el82.3.30:2.3.3-4.el8199e2f91fd431d51cryptsetup-libs-0:2.3.3-4.el8.x86_64

cryptsetup-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cryptsetup-libsx86_64(none)4.el82.3.30:2.3.3-4.el8199e2f91fd431d51cryptsetup-libs-0:2.3.3-4.el8.x86_64

cryptsetup-reencrypt is earlier than 0:2.3.3-2.el8  oval:com.redhat.rhsa:tst:20204542007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542004 of type rpminfo_object
Name
cryptsetup-reencrypt

cryptsetup-reencrypt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542004 of type rpminfo_object
Name
cryptsetup-reencrypt

integritysetup is earlier than 0:2.3.3-2.el8  oval:com.redhat.rhsa:tst:20204542009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542005 of type rpminfo_object
Name
integritysetup

integritysetup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542005 of type rpminfo_object
Name
integritysetup

veritysetup is earlier than 0:2.3.3-2.el8  oval:com.redhat.rhsa:tst:20204542011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542006 of type rpminfo_object
Name
veritysetup

veritysetup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204542012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204542006 of type rpminfo_object
Name
veritysetup
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204539
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcre2 is earlier than 0:10.32-2.el8  oval:com.redhat.rhsa:tst:20204539001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcre2x86_64(none)2.el810.320:10.32-2.el8199e2f91fd431d51pcre2-0:10.32-2.el8.x86_64

pcre2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204539002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcre2x86_64(none)2.el810.320:10.32-2.el8199e2f91fd431d51pcre2-0:10.32-2.el8.x86_64

pcre2-devel is earlier than 0:10.32-2.el8  oval:com.redhat.rhsa:tst:20204539003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204539002 of type rpminfo_object
Name
pcre2-devel

pcre2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204539004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204539002 of type rpminfo_object
Name
pcre2-devel

pcre2-tools is earlier than 0:10.32-2.el8  oval:com.redhat.rhsa:tst:20204539005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204539003 of type rpminfo_object
Name
pcre2-tools

pcre2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204539006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204539003 of type rpminfo_object
Name
pcre2-tools

pcre2-utf16 is earlier than 0:10.32-2.el8  oval:com.redhat.rhsa:tst:20204539007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204539004 of type rpminfo_object
Name
pcre2-utf16

pcre2-utf16 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204539008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204539004 of type rpminfo_object
Name
pcre2-utf16

pcre2-utf32 is earlier than 0:10.32-2.el8  oval:com.redhat.rhsa:tst:20204539009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204539005 of type rpminfo_object
Name
pcre2-utf32

pcre2-utf32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204539010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204539005 of type rpminfo_object
Name
pcre2-utf32
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204514
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.1.1g-11.el8  oval:com.redhat.rhsa:tst:20204514001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl-devel is earlier than 1:1.1.1g-11.el8  oval:com.redhat.rhsa:tst:20204514003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.1.1g-11.el8  oval:com.redhat.rhsa:tst:20204514005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-perl is earlier than 1:1.1.1g-11.el8  oval:com.redhat.rhsa:tst:20204514007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204508
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsolv is earlier than 0:0.7.11-1.el8  oval:com.redhat.rhsa:tst:20204508001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583001 of type rpminfo_object
Name
libsolv

libsolv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583001 of type rpminfo_object
Name
libsolv

python3-solv is earlier than 0:0.7.11-1.el8  oval:com.redhat.rhsa:tst:20204508003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204508002 of type rpminfo_object
Name
python3-solv

python3-solv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204508004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204508002 of type rpminfo_object
Name
python3-solv
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204500
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-libs is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs-lite is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-license is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-lite-devel is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

python3-bind is earlier than 32:9.11.20-5.el8  oval:com.redhat.rhsa:tst:20204500033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind

python3-bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204497
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cyrus-sasl is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-saslx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-0:2.1.27-5.el8.x86_64

cyrus-sasl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-saslx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-0:2.1.27-5.el8.x86_64

cyrus-sasl-devel is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497002 of type rpminfo_object
Name
cyrus-sasl-devel

cyrus-sasl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497002 of type rpminfo_object
Name
cyrus-sasl-devel

cyrus-sasl-gs2 is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497003 of type rpminfo_object
Name
cyrus-sasl-gs2

cyrus-sasl-gs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497003 of type rpminfo_object
Name
cyrus-sasl-gs2

cyrus-sasl-gssapi is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-gssapix86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-gssapi-0:2.1.27-5.el8.x86_64

cyrus-sasl-gssapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-gssapix86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-gssapi-0:2.1.27-5.el8.x86_64

cyrus-sasl-ldap is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497005 of type rpminfo_object
Name
cyrus-sasl-ldap

cyrus-sasl-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497005 of type rpminfo_object
Name
cyrus-sasl-ldap

cyrus-sasl-lib is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-libx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-lib-0:2.1.27-5.el8.x86_64

cyrus-sasl-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-libx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-lib-0:2.1.27-5.el8.x86_64

cyrus-sasl-md5 is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497007 of type rpminfo_object
Name
cyrus-sasl-md5

cyrus-sasl-md5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497007 of type rpminfo_object
Name
cyrus-sasl-md5

cyrus-sasl-ntlm is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497008 of type rpminfo_object
Name
cyrus-sasl-ntlm

cyrus-sasl-ntlm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497008 of type rpminfo_object
Name
cyrus-sasl-ntlm

cyrus-sasl-plain is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-plainx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-plain-0:2.1.27-5.el8.x86_64

cyrus-sasl-plain is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cyrus-sasl-plainx86_64(none)5.el82.1.270:2.1.27-5.el8199e2f91fd431d51cyrus-sasl-plain-0:2.1.27-5.el8.x86_64

cyrus-sasl-scram is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497010 of type rpminfo_object
Name
cyrus-sasl-scram

cyrus-sasl-scram is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497010 of type rpminfo_object
Name
cyrus-sasl-scram

cyrus-sasl-sql is earlier than 0:2.1.27-5.el8  oval:com.redhat.rhsa:tst:20204497021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497011 of type rpminfo_object
Name
cyrus-sasl-sql

cyrus-sasl-sql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204497022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204497011 of type rpminfo_object
Name
cyrus-sasl-sql
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204490
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnupg2 is earlier than 0:2.2.20-2.el8  oval:com.redhat.rhsa:tst:20204490001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204490001 of type rpminfo_object
Name
gnupg2

gnupg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204490002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204490001 of type rpminfo_object
Name
gnupg2

gnupg2-smime is earlier than 0:2.2.20-2.el8  oval:com.redhat.rhsa:tst:20204490003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204490002 of type rpminfo_object
Name
gnupg2-smime

gnupg2-smime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204490004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204490002 of type rpminfo_object
Name
gnupg2-smime
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204484
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

expat is earlier than 0:2.2.5-4.el8  oval:com.redhat.rhsa:tst:20204484001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
expatx86_64(none)4.el82.2.50:2.2.5-4.el8199e2f91fd431d51expat-0:2.2.5-4.el8.x86_64

expat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204484002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
expatx86_64(none)4.el82.2.50:2.2.5-4.el8199e2f91fd431d51expat-0:2.2.5-4.el8.x86_64

expat-devel is earlier than 0:2.2.5-4.el8  oval:com.redhat.rhsa:tst:20204484003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204484002 of type rpminfo_object
Name
expat-devel

expat-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204484004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204484002 of type rpminfo_object
Name
expat-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204483
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

opensc is earlier than 0:0.20.0-2.el8  oval:com.redhat.rhsa:tst:20204483001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204483001 of type rpminfo_object
Name
opensc

opensc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204483002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204483001 of type rpminfo_object
Name
opensc

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204482
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgcrypt is earlier than 0:1.8.5-4.el8  oval:com.redhat.rhsa:tst:20204482001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgcryptx86_64(none)6.el81.8.50:1.8.5-6.el8199e2f91fd431d51libgcrypt-0:1.8.5-6.el8.x86_64

libgcrypt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204482002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgcryptx86_64(none)6.el81.8.50:1.8.5-6.el8199e2f91fd431d51libgcrypt-0:1.8.5-6.el8.x86_64

libgcrypt-devel is earlier than 0:1.8.5-4.el8  oval:com.redhat.rhsa:tst:20204482003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204482002 of type rpminfo_object
Name
libgcrypt-devel

libgcrypt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204482004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204482002 of type rpminfo_object
Name
libgcrypt-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204481
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bluez is earlier than 0:5.50-4.el8  oval:com.redhat.rhsa:tst:20204481001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912001 of type rpminfo_object
Name
bluez

bluez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912001 of type rpminfo_object
Name
bluez

bluez-cups is earlier than 0:5.50-4.el8  oval:com.redhat.rhsa:tst:20204481003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912002 of type rpminfo_object
Name
bluez-cups

bluez-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912002 of type rpminfo_object
Name
bluez-cups

bluez-hid2hci is earlier than 0:5.50-4.el8  oval:com.redhat.rhsa:tst:20204481005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912003 of type rpminfo_object
Name
bluez-hid2hci

bluez-hid2hci is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912003 of type rpminfo_object
Name
bluez-hid2hci

bluez-libs is earlier than 0:5.50-4.el8  oval:com.redhat.rhsa:tst:20204481007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912004 of type rpminfo_object
Name
bluez-libs

bluez-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912004 of type rpminfo_object
Name
bluez-libs

bluez-libs-devel is earlier than 0:5.50-4.el8  oval:com.redhat.rhsa:tst:20204481009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912005 of type rpminfo_object
Name
bluez-libs-devel

bluez-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912005 of type rpminfo_object
Name
bluez-libs-devel

bluez-obexd is earlier than 0:5.50-4.el8  oval:com.redhat.rhsa:tst:20204481011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912006 of type rpminfo_object
Name
bluez-obexd

bluez-obexd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912006 of type rpminfo_object
Name
bluez-obexd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204479
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.7-8.el8  oval:com.redhat.rhsa:tst:20204479001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)9.el8_4.22.9.70:2.9.7-9.el8_4.2199e2f91fd431d51libxml2-0:2.9.7-9.el8_4.2.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)9.el8_4.22.9.70:2.9.7-9.el8_4.2199e2f91fd431d51libxml2-0:2.9.7-9.el8_4.2.x86_64

libxml2-devel is earlier than 0:2.9.7-8.el8  oval:com.redhat.rhsa:tst:20204479003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827002 of type rpminfo_object
Name
libxml2-devel

python3-libxml2 is earlier than 0:2.9.7-8.el8  oval:com.redhat.rhsa:tst:20204479005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827003 of type rpminfo_object
Name
python3-libxml2

python3-libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827003 of type rpminfo_object
Name
python3-libxml2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204469
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cups is earlier than 1:2.2.6-38.el8  oval:com.redhat.rhsa:tst:20204469001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765001 of type rpminfo_object
Name
cups

cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765001 of type rpminfo_object
Name
cups

cups-client is earlier than 1:2.2.6-38.el8  oval:com.redhat.rhsa:tst:20204469003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765002 of type rpminfo_object
Name
cups-client

cups-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765002 of type rpminfo_object
Name
cups-client

cups-devel is earlier than 1:2.2.6-38.el8  oval:com.redhat.rhsa:tst:20204469005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765003 of type rpminfo_object
Name
cups-devel

cups-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765003 of type rpminfo_object
Name
cups-devel

cups-filesystem is earlier than 1:2.2.6-38.el8  oval:com.redhat.rhsa:tst:20204469007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765004 of type rpminfo_object
Name
cups-filesystem

cups-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765004 of type rpminfo_object
Name
cups-filesystem

cups-ipptool is earlier than 1:2.2.6-38.el8  oval:com.redhat.rhsa:tst:20204469009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765005 of type rpminfo_object
Name
cups-ipptool

cups-ipptool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765005 of type rpminfo_object
Name
cups-ipptool

cups-libs is earlier than 1:2.2.6-38.el8  oval:com.redhat.rhsa:tst:20204469011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765006 of type rpminfo_object
Name
cups-libs

cups-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765006 of type rpminfo_object
Name
cups-libs

cups-lpd is earlier than 1:2.2.6-38.el8  oval:com.redhat.rhsa:tst:20204469013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765007 of type rpminfo_object
Name
cups-lpd

cups-lpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765007 of type rpminfo_object
Name
cups-lpd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204465
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

binutils is earlier than 0:2.30-79.el8  oval:com.redhat.rhsa:tst:20204465001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797001 of type rpminfo_object
Name
binutils

binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201797002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797001 of type rpminfo_object
Name
binutils

binutils-devel is earlier than 0:2.30-79.el8  oval:com.redhat.rhsa:tst:20204465003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797002 of type rpminfo_object
Name
binutils-devel

binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201797004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797002 of type rpminfo_object
Name
binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204464
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxslt is earlier than 0:1.1.32-5.el8  oval:com.redhat.rhsa:tst:20204464001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766043 of type rpminfo_object
Name
libxslt

libxslt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766043 of type rpminfo_object
Name
libxslt

libxslt-devel is earlier than 0:1.1.32-5.el8  oval:com.redhat.rhsa:tst:20204464003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766044 of type rpminfo_object
Name
libxslt-devel

libxslt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766044 of type rpminfo_object
Name
libxslt-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204453
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

vim-X11 is earlier than 2:8.0.1763-15.el8  oval:com.redhat.rhsa:tst:20204453001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-X11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-common is earlier than 2:8.0.1763-15.el8  oval:com.redhat.rhsa:tst:20204453003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-enhanced is earlier than 2:8.0.1763-15.el8  oval:com.redhat.rhsa:tst:20204453005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-enhanced is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-filesystem is earlier than 2:8.0.1763-15.el8  oval:com.redhat.rhsa:tst:20204453007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-minimal is earlier than 2:8.0.1763-15.el8  oval:com.redhat.rhsa:tst:20204453009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal

vim-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204451
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnome-classic-session is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553035 of type rpminfo_object
Name
gnome-classic-session

gnome-classic-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553035 of type rpminfo_object
Name
gnome-classic-session

gnome-shell-extension-apps-menu is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553036 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553036 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-auto-move-windows is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553037 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553037 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-common is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553038 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553038 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-dash-to-dock is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553039 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553039 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-desktop-icons is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553040 of type rpminfo_object
Name
gnome-shell-extension-desktop-icons

gnome-shell-extension-desktop-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553040 of type rpminfo_object
Name
gnome-shell-extension-desktop-icons

gnome-shell-extension-disable-screenshield is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553041 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-disable-screenshield is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553041 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-drive-menu is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553042 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553042 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-horizontal-workspaces is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553043 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-horizontal-workspaces is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553043 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-launch-new-instance is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553044 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553044 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-native-window-placement is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553045 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553045 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-no-hot-corner is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553046 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553046 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-panel-favorites is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553047 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553047 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-places-menu is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553048 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553048 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-screenshot-window-sizer is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553049 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553049 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-systemMonitor is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553050 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553050 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-top-icons is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553051 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553051 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-updates-dialog is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553052 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553052 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-user-theme is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553053 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553053 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-window-grouper is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553054 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-grouper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553054 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-list is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553055 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553055 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-windowsNavigator is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553056 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553056 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-workspace-indicator is earlier than 0:3.32.1-11.el8  oval:com.redhat.rhsa:tst:20204451045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553057 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553057 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

PackageKit is earlier than 0:1.1.12-6.el8  oval:com.redhat.rhsa:tst:20204451047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451024 of type rpminfo_object
Name
PackageKit

PackageKit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451024 of type rpminfo_object
Name
PackageKit

PackageKit-command-not-found is earlier than 0:1.1.12-6.el8  oval:com.redhat.rhsa:tst:20204451049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451025 of type rpminfo_object
Name
PackageKit-command-not-found

PackageKit-command-not-found is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451025 of type rpminfo_object
Name
PackageKit-command-not-found

PackageKit-cron is earlier than 0:1.1.12-6.el8  oval:com.redhat.rhsa:tst:20204451051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451026 of type rpminfo_object
Name
PackageKit-cron

PackageKit-cron is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451026 of type rpminfo_object
Name
PackageKit-cron

PackageKit-glib is earlier than 0:1.1.12-6.el8  oval:com.redhat.rhsa:tst:20204451053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451027 of type rpminfo_object
Name
PackageKit-glib

PackageKit-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451027 of type rpminfo_object
Name
PackageKit-glib

PackageKit-glib-devel is earlier than 0:1.1.12-6.el8  oval:com.redhat.rhsa:tst:20204451055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451028 of type rpminfo_object
Name
PackageKit-glib-devel

PackageKit-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451028 of type rpminfo_object
Name
PackageKit-glib-devel

PackageKit-gstreamer-plugin is earlier than 0:1.1.12-6.el8  oval:com.redhat.rhsa:tst:20204451057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451029 of type rpminfo_object
Name
PackageKit-gstreamer-plugin

PackageKit-gstreamer-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451029 of type rpminfo_object
Name
PackageKit-gstreamer-plugin

PackageKit-gtk3-module is earlier than 0:1.1.12-6.el8  oval:com.redhat.rhsa:tst:20204451059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451030 of type rpminfo_object
Name
PackageKit-gtk3-module

PackageKit-gtk3-module is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451030 of type rpminfo_object
Name
PackageKit-gtk3-module

vte-profile is earlier than 0:0.52.4-2.el8  oval:com.redhat.rhsa:tst:20204451061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451031 of type rpminfo_object
Name
vte-profile

vte-profile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451031 of type rpminfo_object
Name
vte-profile

vte291 is earlier than 0:0.52.4-2.el8  oval:com.redhat.rhsa:tst:20204451063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451032 of type rpminfo_object
Name
vte291

vte291 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451032 of type rpminfo_object
Name
vte291

vte291-devel is earlier than 0:0.52.4-2.el8  oval:com.redhat.rhsa:tst:20204451065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451033 of type rpminfo_object
Name
vte291-devel

vte291-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451033 of type rpminfo_object
Name
vte291-devel

webrtc-audio-processing is earlier than 0:0.3-9.el8  oval:com.redhat.rhsa:tst:20204451067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451034 of type rpminfo_object
Name
webrtc-audio-processing

webrtc-audio-processing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451034 of type rpminfo_object
Name
webrtc-audio-processing

gtk-update-icon-cache is earlier than 0:3.22.30-6.el8  oval:com.redhat.rhsa:tst:20204451069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553074 of type rpminfo_object
Name
gtk-update-icon-cache

gtk-update-icon-cache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553074 of type rpminfo_object
Name
gtk-update-icon-cache

gtk3 is earlier than 0:3.22.30-6.el8  oval:com.redhat.rhsa:tst:20204451071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553075 of type rpminfo_object
Name
gtk3

gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553075 of type rpminfo_object
Name
gtk3

gtk3-devel is earlier than 0:3.22.30-6.el8  oval:com.redhat.rhsa:tst:20204451073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553076 of type rpminfo_object
Name
gtk3-devel

gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553076 of type rpminfo_object
Name
gtk3-devel

gtk3-immodule-xim is earlier than 0:3.22.30-6.el8  oval:com.redhat.rhsa:tst:20204451075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553077 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553077 of type rpminfo_object
Name
gtk3-immodule-xim

pygobject3-devel is earlier than 0:3.28.3-2.el8  oval:com.redhat.rhsa:tst:20204451077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451039 of type rpminfo_object
Name
pygobject3-devel

pygobject3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451039 of type rpminfo_object
Name
pygobject3-devel

python3-gobject is earlier than 0:3.28.3-2.el8  oval:com.redhat.rhsa:tst:20204451079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451040 of type rpminfo_object
Name
python3-gobject

python3-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451040 of type rpminfo_object
Name
python3-gobject

python3-gobject-base is earlier than 0:3.28.3-2.el8  oval:com.redhat.rhsa:tst:20204451081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451041 of type rpminfo_object
Name
python3-gobject-base

python3-gobject-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451041 of type rpminfo_object
Name
python3-gobject-base

gnome-photos is earlier than 0:3.28.1-3.el8  oval:com.redhat.rhsa:tst:20204451083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451042 of type rpminfo_object
Name
gnome-photos

gnome-photos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451042 of type rpminfo_object
Name
gnome-photos

gnome-photos-tests is earlier than 0:3.28.1-3.el8  oval:com.redhat.rhsa:tst:20204451085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451043 of type rpminfo_object
Name
gnome-photos-tests

gnome-photos-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451043 of type rpminfo_object
Name
gnome-photos-tests

pipewire0.2-devel is earlier than 0:0.2.7-6.el8  oval:com.redhat.rhsa:tst:20204451087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451044 of type rpminfo_object
Name
pipewire0.2-devel

pipewire0.2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451044 of type rpminfo_object
Name
pipewire0.2-devel

pipewire0.2-libs is earlier than 0:0.2.7-6.el8  oval:com.redhat.rhsa:tst:20204451089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451045 of type rpminfo_object
Name
pipewire0.2-libs

pipewire0.2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451045 of type rpminfo_object
Name
pipewire0.2-libs

nautilus is earlier than 0:3.28.1-14.el8  oval:com.redhat.rhsa:tst:20204451091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553020 of type rpminfo_object
Name
nautilus

nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553020 of type rpminfo_object
Name
nautilus

nautilus-devel is earlier than 0:3.28.1-14.el8  oval:com.redhat.rhsa:tst:20204451093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553021 of type rpminfo_object
Name
nautilus-devel

nautilus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553021 of type rpminfo_object
Name
nautilus-devel

nautilus-extensions is earlier than 0:3.28.1-14.el8  oval:com.redhat.rhsa:tst:20204451095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553022 of type rpminfo_object
Name
nautilus-extensions

nautilus-extensions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553022 of type rpminfo_object
Name
nautilus-extensions

xdg-desktop-portal-gtk is earlier than 0:1.6.0-1.el8  oval:com.redhat.rhsa:tst:20204451097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451049 of type rpminfo_object
Name
xdg-desktop-portal-gtk

xdg-desktop-portal-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451049 of type rpminfo_object
Name
xdg-desktop-portal-gtk

gnome-terminal is earlier than 0:3.28.3-2.el8  oval:com.redhat.rhsa:tst:20204451099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766038 of type rpminfo_object
Name
gnome-terminal

gnome-terminal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766038 of type rpminfo_object
Name
gnome-terminal

gnome-terminal-nautilus is earlier than 0:3.28.3-2.el8  oval:com.redhat.rhsa:tst:20204451101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766039 of type rpminfo_object
Name
gnome-terminal-nautilus

gnome-terminal-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766039 of type rpminfo_object
Name
gnome-terminal-nautilus

tracker is earlier than 0:2.1.5-2.el8  oval:com.redhat.rhsa:tst:20204451103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451052 of type rpminfo_object
Name
tracker

tracker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451052 of type rpminfo_object
Name
tracker

tracker-devel is earlier than 0:2.1.5-2.el8  oval:com.redhat.rhsa:tst:20204451105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451053 of type rpminfo_object
Name
tracker-devel

tracker-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451053 of type rpminfo_object
Name
tracker-devel

pipewire is earlier than 0:0.3.6-1.el8  oval:com.redhat.rhsa:tst:20204451107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451054 of type rpminfo_object
Name
pipewire

pipewire is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451054 of type rpminfo_object
Name
pipewire

pipewire-devel is earlier than 0:0.3.6-1.el8  oval:com.redhat.rhsa:tst:20204451109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451055 of type rpminfo_object
Name
pipewire-devel

pipewire-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451055 of type rpminfo_object
Name
pipewire-devel

pipewire-doc is earlier than 0:0.3.6-1.el8  oval:com.redhat.rhsa:tst:20204451111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451056 of type rpminfo_object
Name
pipewire-doc

pipewire-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451056 of type rpminfo_object
Name
pipewire-doc

pipewire-libs is earlier than 0:0.3.6-1.el8  oval:com.redhat.rhsa:tst:20204451113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451057 of type rpminfo_object
Name
pipewire-libs

pipewire-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451057 of type rpminfo_object
Name
pipewire-libs

pipewire-utils is earlier than 0:0.3.6-1.el8  oval:com.redhat.rhsa:tst:20204451115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451058 of type rpminfo_object
Name
pipewire-utils

pipewire-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451058 of type rpminfo_object
Name
pipewire-utils

gsettings-desktop-schemas is earlier than 0:3.32.0-5.el8  oval:com.redhat.rhsa:tst:20204451117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553033 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553033 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas-devel is earlier than 0:3.32.0-5.el8  oval:com.redhat.rhsa:tst:20204451119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553034 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553034 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gnome-session is earlier than 0:3.28.1-10.el8  oval:com.redhat.rhsa:tst:20204451121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766027 of type rpminfo_object
Name
gnome-session

gnome-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766027 of type rpminfo_object
Name
gnome-session

gnome-session-wayland-session is earlier than 0:3.28.1-10.el8  oval:com.redhat.rhsa:tst:20204451123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766028 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-wayland-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766028 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-xsession is earlier than 0:3.28.1-10.el8  oval:com.redhat.rhsa:tst:20204451125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766029 of type rpminfo_object
Name
gnome-session-xsession

gnome-session-xsession is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766029 of type rpminfo_object
Name
gnome-session-xsession

frei0r-devel is earlier than 0:1.6.1-7.el8  oval:com.redhat.rhsa:tst:20204451127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451064 of type rpminfo_object
Name
frei0r-devel

frei0r-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451064 of type rpminfo_object
Name
frei0r-devel

frei0r-plugins is earlier than 0:1.6.1-7.el8  oval:com.redhat.rhsa:tst:20204451129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451065 of type rpminfo_object
Name
frei0r-plugins

frei0r-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451065 of type rpminfo_object
Name
frei0r-plugins

frei0r-plugins-opencv is earlier than 0:1.6.1-7.el8  oval:com.redhat.rhsa:tst:20204451131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451066 of type rpminfo_object
Name
frei0r-plugins-opencv

frei0r-plugins-opencv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451066 of type rpminfo_object
Name
frei0r-plugins-opencv

xdg-desktop-portal is earlier than 0:1.6.0-2.el8  oval:com.redhat.rhsa:tst:20204451133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451067 of type rpminfo_object
Name
xdg-desktop-portal

xdg-desktop-portal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451067 of type rpminfo_object
Name
xdg-desktop-portal

gnome-remote-desktop is earlier than 0:0.1.8-3.el8  oval:com.redhat.rhsa:tst:20204451135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553004 of type rpminfo_object
Name
gnome-remote-desktop

gnome-remote-desktop is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553004 of type rpminfo_object
Name
gnome-remote-desktop

gtk-doc is earlier than 0:1.28-2.el8  oval:com.redhat.rhsa:tst:20204451137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451069 of type rpminfo_object
Name
gtk-doc

gtk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451069 of type rpminfo_object
Name
gtk-doc

gnome-shell is earlier than 0:3.32.2-20.el8  oval:com.redhat.rhsa:tst:20204451139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

webkit2gtk3 is earlier than 0:2.28.4-1.el8  oval:com.redhat.rhsa:tst:20204451141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3-devel is earlier than 0:2.28.4-1.el8  oval:com.redhat.rhsa:tst:20204451143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-jsc is earlier than 0:2.28.4-1.el8  oval:com.redhat.rhsa:tst:20204451145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc-devel is earlier than 0:2.28.4-1.el8  oval:com.redhat.rhsa:tst:20204451147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

webkit2gtk3-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

potrace is earlier than 0:1.15-3.el8  oval:com.redhat.rhsa:tst:20204451149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451075 of type rpminfo_object
Name
potrace

potrace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451075 of type rpminfo_object
Name
potrace

gvfs is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs-afc is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afp is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-afp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-archive is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-archive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-client is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-devel is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-fuse is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-fuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-goa is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-goa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-gphoto2 is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-gphoto2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-mtp is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-mtp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-smb is earlier than 0:1.36.2-10.el8  oval:com.redhat.rhsa:tst:20204451171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb

gvfs-smb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb

LibRaw is earlier than 0:0.19.5-2.el8  oval:com.redhat.rhsa:tst:20204451173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766013 of type rpminfo_object
Name
LibRaw

LibRaw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766013 of type rpminfo_object
Name
LibRaw

LibRaw-devel is earlier than 0:0.19.5-2.el8  oval:com.redhat.rhsa:tst:20204451175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766014 of type rpminfo_object
Name
LibRaw-devel

LibRaw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766014 of type rpminfo_object
Name
LibRaw-devel

dleyna-renderer is earlier than 0:0.6.0-3.el8  oval:com.redhat.rhsa:tst:20204451177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451089 of type rpminfo_object
Name
dleyna-renderer

dleyna-renderer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451089 of type rpminfo_object
Name
dleyna-renderer

libsoup is earlier than 0:2.62.3-2.el8  oval:com.redhat.rhsa:tst:20204451179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451090 of type rpminfo_object
Name
libsoup

libsoup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451090 of type rpminfo_object
Name
libsoup

libsoup-devel is earlier than 0:2.62.3-2.el8  oval:com.redhat.rhsa:tst:20204451181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451091 of type rpminfo_object
Name
libsoup-devel

libsoup-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204451182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204451091 of type rpminfo_object
Name
libsoup-devel

gnome-control-center is earlier than 0:3.28.2-22.el8  oval:com.redhat.rhsa:tst:20204451183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center-filesystem is earlier than 0:3.28.2-22.el8  oval:com.redhat.rhsa:tst:20204451185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

gnome-control-center-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

gnome-settings-daemon is earlier than 0:3.32.0-11.el8  oval:com.redhat.rhsa:tst:20204451187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

gdm is earlier than 1:3.28.3-34.el8  oval:com.redhat.rhsa:tst:20204451189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

gdm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

mutter is earlier than 0:3.32.2-48.el8  oval:com.redhat.rhsa:tst:20204451191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter-devel is earlier than 0:3.32.2-48.el8  oval:com.redhat.rhsa:tst:20204451193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel

mutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204445
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

librabbitmq is earlier than 0:0.9.0-2.el8  oval:com.redhat.rhsa:tst:20204445001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204445001 of type rpminfo_object
Name
librabbitmq

librabbitmq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204445002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204445001 of type rpminfo_object
Name
librabbitmq

librabbitmq-devel is earlier than 0:0.9.0-2.el8  oval:com.redhat.rhsa:tst:20204445003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204445002 of type rpminfo_object
Name
librabbitmq-devel

librabbitmq-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204445004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204445002 of type rpminfo_object
Name
librabbitmq-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204444
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-libpthread-nonshared is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

compat-libpthread-nonshared is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

glibc is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc-all-langpacks is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-all-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-benchtests is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-benchtests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-common is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-devel is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-langpack-aa is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-aa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-af is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-agr is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-agr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-ak is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-ak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-am is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-am is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-an is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-an is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-anp is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-anp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-ar is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-as is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-ast is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ast is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ayc is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-ayc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-az is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-az is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-be is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-be is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-bem is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-bem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-ber is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-ber is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-bg is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bhb is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bhb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bho is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bho is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bi is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bn is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bo is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-bo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-br is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-brx is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-brx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-bs is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-bs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-byn is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-byn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-ca is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ce is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-ce is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-chr is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-chr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-cmn is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-cmn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-crh is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-crh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-cs is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-csb is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-csb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-cv is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cy is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-da is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-de is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-doi is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-doi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-dsb is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dv is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dz is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-el is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-en is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444097  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513098  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-eo is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-eo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-es is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-et is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-eu is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-fa is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-ff is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-ff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-fi is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fil is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fo is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fr is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fur is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fy is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-fy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-ga is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-gd is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gez is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gl is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gu is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gv is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-gv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-ha is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-ha is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-hak is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-hak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-he is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-hi is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hif is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hne is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hr is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hsb is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-hsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-ht is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-ht is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-hu is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hy is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-hy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-ia is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-ia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-id is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-ig is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ik is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-ik is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-is is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-it is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-iu is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-iu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-ja is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ka is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-ka is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-kab is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kk is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kl is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-kl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-km is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-km is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-kn is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-ko is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-kok is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-kok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-ks is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ku is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-ku is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-kw is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-kw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-ky is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-ky is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-lb is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lg is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-lg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-li is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-li is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-lij is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-lij is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-ln is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-ln is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-lo is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lt is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lv is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lzh is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-lzh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-mag is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mag is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mai is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mfe is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mfe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mg is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mhr is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mhr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mi is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-mi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-miq is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-miq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-mjw is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mjw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mk is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-mk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-ml is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-mn is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mni is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mni is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mr is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-ms is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-ms is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-mt is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-mt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-my is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-my is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-nan is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nb is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nds is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-nds is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-ne is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-ne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-nhn is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-nhn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-niu is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-niu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-nl is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nn is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nr is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nso is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-oc is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-oc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-om is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-om is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-or is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-os is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-os is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-pa is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pap is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pl is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-ps is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-ps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-pt is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-quz is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-quz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-raj is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-raj is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-ro is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ru is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-rw is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-rw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-sa is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sah is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sat is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sc is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sd is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-sd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-se is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-se is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-sgs is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-sgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-shn is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shs is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-shs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-si is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-sid is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sk is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sl is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sm is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-sm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-so is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-so is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-sq is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sr is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-ss is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-st is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-sv is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sw is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-sw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-szl is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-szl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-ta is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-tcy is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-tcy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-te is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-tg is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-tg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-th is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-the is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-the is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-ti is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-ti is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-tig is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tk is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tl is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tn is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513360  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-to is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-to is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513362  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-tpi is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444363  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tpi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513364  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tr is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444365  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513366  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-ts is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444367  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513368  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-tt is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444369  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-tt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513370  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-ug is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444371  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-ug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513372  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-uk is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444373  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513374  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-unm is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444375  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-unm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513376  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-ur is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444377  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-ur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513378  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-uz is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444379  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-uz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513380  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-ve is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444381  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513382  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-vi is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444383  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513384  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-wa is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444385  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513386  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wae is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444387  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wae is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513388  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wal is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444389  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513390  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wo is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444391  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-wo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513392  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-xh is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444393  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513394  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-yi is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444395  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513396  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yo is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444397  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513398  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yue is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444399  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513400  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yuw is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444401  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-yuw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513402  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-zh is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444403  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513404  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zu is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444405  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513406  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-locale-source is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444407  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-locale-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513408  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-minimal-langpack is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444409  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-minimal-langpack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513410  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-nss-devel is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444411  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513412  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-static is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444413  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513414  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444415  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513416  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

libnsl is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444417  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

libnsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513418  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

nscd is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444419  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513420  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nss_db is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444421  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_db is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513422  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_hesiod is earlier than 0:2.28-127.el8  oval:com.redhat.rhsa:tst:20204444423  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod

nss_hesiod is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513424  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204443
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bsdtar is earlier than 0:3.3.2-9.el8  oval:com.redhat.rhsa:tst:20204443001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580001 of type rpminfo_object
Name
bsdtar

bsdtar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580001 of type rpminfo_object
Name
bsdtar

libarchive is earlier than 0:3.3.2-9.el8  oval:com.redhat.rhsa:tst:20204443003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libarchivex86_64(none)1.el83.3.30:3.3.3-1.el8199e2f91fd431d51libarchive-0:3.3.3-1.el8.x86_64

libarchive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libarchivex86_64(none)1.el83.3.30:3.3.3-1.el8199e2f91fd431d51libarchive-0:3.3.3-1.el8.x86_64

libarchive-devel is earlier than 0:3.3.2-9.el8  oval:com.redhat.rhsa:tst:20204443005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580003 of type rpminfo_object
Name
libarchive-devel

libarchive-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580003 of type rpminfo_object
Name
libarchive-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204442
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lemon is earlier than 0:3.26.0-11.el8  oval:com.redhat.rhsa:tst:20204442001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

lemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

sqlite is earlier than 0:3.26.0-11.el8  oval:com.redhat.rhsa:tst:20204442003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite-devel is earlier than 0:3.26.0-11.el8  oval:com.redhat.rhsa:tst:20204442005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-doc is earlier than 0:3.26.0-11.el8  oval:com.redhat.rhsa:tst:20204442007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-libs is earlier than 0:3.26.0-11.el8  oval:com.redhat.rhsa:tst:20204442009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64

sqlite-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204436
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxmlb is earlier than 0:0.1.15-1.el8  oval:com.redhat.rhsa:tst:20204436001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204436001 of type rpminfo_object
Name
libxmlb

libxmlb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204436002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204436001 of type rpminfo_object
Name
libxmlb

gnome-software is earlier than 0:3.36.1-4.el8  oval:com.redhat.rhsa:tst:20204436003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

gnome-software is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

appstream-data is earlier than 0:8-20200724.el8  oval:com.redhat.rhsa:tst:20204436005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553061 of type rpminfo_object
Name
appstream-data

appstream-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553061 of type rpminfo_object
Name
appstream-data

fwupd is earlier than 0:1.4.2-4.el8  oval:com.redhat.rhsa:tst:20204436007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216005 of type rpminfo_object
Name
fwupd

fwupd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216005 of type rpminfo_object
Name
fwupd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204433
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python is earlier than 0:3.6.8-31.el8  oval:com.redhat.rhsa:tst:20204433001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python-debug is earlier than 0:3.6.8-31.el8  oval:com.redhat.rhsa:tst:20204433003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-devel is earlier than 0:3.6.8-31.el8  oval:com.redhat.rhsa:tst:20204433005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

platform-python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

python3-idle is earlier than 0:3.6.8-31.el8  oval:com.redhat.rhsa:tst:20204433007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-31.el8  oval:com.redhat.rhsa:tst:20204433009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-31.el8  oval:com.redhat.rhsa:tst:20204433011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-31.el8  oval:com.redhat.rhsa:tst:20204433013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204432
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python-pip is earlier than 0:9.0.3-18.el8  oval:com.redhat.rhsa:tst:20204432001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916001 of type rpminfo_object
Name
platform-python-pip

platform-python-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201916002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916001 of type rpminfo_object
Name
platform-python-pip

python3-pip is earlier than 0:9.0.3-18.el8  oval:com.redhat.rhsa:tst:20204432003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python3-pipnoarch(none)20.el89.0.30:9.0.3-20.el8199e2f91fd431d51python3-pip-0:9.0.3-20.el8.noarch

python3-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201916004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python3-pipnoarch(none)20.el89.0.30:9.0.3-20.el8199e2f91fd431d51python3-pip-0:9.0.3-20.el8.noarch

python3-pip-wheel is earlier than 0:9.0.3-18.el8  oval:com.redhat.rhsa:tst:20204432005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916003 of type rpminfo_object
Name
python3-pip-wheel

python3-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201916006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916003 of type rpminfo_object
Name
python3-pip-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204431
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-240.el8 is currently running  oval:com.redhat.rhsa:tst:20204431051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-240.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204431052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204431028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-240.el8  oval:com.redhat.rhsa:tst:20204431049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204347
Time2022-02-24T22:01:02
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.272.b10-1.el8_2  oval:com.redhat.rhsa:tst:20204347001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.272.b10-1.el8_2  oval:com.redhat.rhsa:tst:20204347003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.272.b10-1.el8_2  oval:com.redhat.rhsa:tst:20204347005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.272.b10-1.el8_2  oval:com.redhat.rhsa:tst:20204347007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.272.b10-1.el8_2  oval:com.redhat.rhsa:tst:20204347009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.272.b10-1.el8_2  oval:com.redhat.rhsa:tst:20204347011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.272.b10-1.el8_2  oval:com.redhat.rhsa:tst:20204347013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.272.b10-1.el8_2  oval:com.redhat.rhsa:tst:20204347015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204331
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-193.el8 is currently running  oval:com.redhat.rhsa:tst:20202125006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204331007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20202125001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20202125003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kpatch-patch-4_18_0-193 is earlier than 0:1-7.el8  oval:com.redhat.rhsa:tst:20204331004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kpatch-patch-4_18_0-193 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202125005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kernel version 0:4.18.0-193.1.2.el8_2 is currently running  oval:com.redhat.rhsa:tst:20202567012  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.1.2.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204331013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202567008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202567009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567006 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_1_2

kpatch-patch-4_18_0-193_1_2 is earlier than 0:1-5.el8_2  oval:com.redhat.rhsa:tst:20204331010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567006 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_1_2

kpatch-patch-4_18_0-193_1_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202567011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567006 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_1_2

kernel version 0:4.18.0-193.6.3.el8_2 is currently running  oval:com.redhat.rhsa:tst:20203073018  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.6.3.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204331019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20204331014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20203073015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203073007 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_6_3

kpatch-patch-4_18_0-193_6_3 is earlier than 0:1-4.el8_2  oval:com.redhat.rhsa:tst:20204331016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203073007 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_6_3

kpatch-patch-4_18_0-193_6_3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203073017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203073007 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_6_3

kernel version 0:4.18.0-193.13.2.el8_2 is currently running  oval:com.redhat.rhsa:tst:20204331024  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.13.2.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204331025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20204331020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20204331021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331008 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_13_2

kpatch-patch-4_18_0-193_13_2 is earlier than 0:1-2.el8_2  oval:com.redhat.rhsa:tst:20204331022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331008 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_13_2

kpatch-patch-4_18_0-193_13_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204331023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331008 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_13_2

kernel version 0:4.18.0-193.14.3.el8_2 is currently running  oval:com.redhat.rhsa:tst:20204331030  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.14.3.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204331031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20204331026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20204331027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331009 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_14_3

kpatch-patch-4_18_0-193_14_3 is earlier than 0:1-2.el8_2  oval:com.redhat.rhsa:tst:20204331028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331009 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_14_3

kpatch-patch-4_18_0-193_14_3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204331029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331009 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_14_3

kernel version 0:4.18.0-193.19.1.el8_2 is currently running  oval:com.redhat.rhsa:tst:20204331036  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.19.1.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204331037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.19.1.el8_2  oval:com.redhat.rhsa:tst:20204331032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.19.1.el8_2  oval:com.redhat.rhsa:tst:20204331033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331010 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_19_1

kpatch-patch-4_18_0-193_19_1 is earlier than 0:1-2.el8_2  oval:com.redhat.rhsa:tst:20204331034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331010 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_19_1

kpatch-patch-4_18_0-193_19_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204331035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204331010 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_19_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204317
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.4.0-1.el8_2  oval:com.redhat.rhsa:tst:20204317001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204305
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.9.11-0.el8_2  oval:com.redhat.rhsa:tst:20204305001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.9.11-0.el8_2  oval:com.redhat.rhsa:tst:20204305003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.9.11-0.el8_2  oval:com.redhat.rhsa:tst:20204305005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.9.11-0.el8_2  oval:com.redhat.rhsa:tst:20204305007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.9.11-0.el8_2  oval:com.redhat.rhsa:tst:20204305009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.9.11-0.el8_2  oval:com.redhat.rhsa:tst:20204305011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.9.11-0.el8_2  oval:com.redhat.rhsa:tst:20204305013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.9.11-0.el8_2  oval:com.redhat.rhsa:tst:20204305015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-static-libs is earlier than 1:11.0.9.11-0.el8_2  oval:com.redhat.rhsa:tst:20204305017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202970018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204289
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.28.1.el8_2 is currently running  oval:com.redhat.rhsa:tst:20204286049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-193.28.1.rt13.77.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204289026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204289015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-193.28.1.rt13.77.el8_2  oval:com.redhat.rhsa:tst:20204289023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204286
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.28.1.el8_2 is currently running  oval:com.redhat.rhsa:tst:20204286049  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-193.28.1.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204286050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204286027 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-modules is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-193.28.1.el8_2  oval:com.redhat.rhsa:tst:20204286047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204272
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.18.4-2.module+el8.2.0+8361+192e434e  oval:com.redhat.rhsa:tst:20204272001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.18.4-2.module+el8.2.0+8361+192e434e  oval:com.redhat.rhsa:tst:20204272003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.18.4-2.module+el8.2.0+8361+192e434e  oval:com.redhat.rhsa:tst:20204272005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:12.18.4-2.module+el8.2.0+8361+192e434e  oval:com.redhat.rhsa:tst:20204272007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.6-1.12.18.4.2.module+el8.2.0+8361+192e434e  oval:com.redhat.rhsa:tst:20204272013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204186
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-server is earlier than 0:0.14.2-1.el8_2.1  oval:com.redhat.rhsa:tst:20204186001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.14.2-1.el8_2.1  oval:com.redhat.rhsa:tst:20204186003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186002 of type rpminfo_object
Name
spice-server-devel

spice-glib is earlier than 0:0.37-1.el8_2.2  oval:com.redhat.rhsa:tst:20204186005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186003 of type rpminfo_object
Name
spice-glib

spice-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186003 of type rpminfo_object
Name
spice-glib

spice-glib-devel is earlier than 0:0.37-1.el8_2.2  oval:com.redhat.rhsa:tst:20204186007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186004 of type rpminfo_object
Name
spice-glib-devel

spice-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186004 of type rpminfo_object
Name
spice-glib-devel

spice-gtk is earlier than 0:0.37-1.el8_2.2  oval:com.redhat.rhsa:tst:20204186009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186005 of type rpminfo_object
Name
spice-gtk

spice-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186005 of type rpminfo_object
Name
spice-gtk

spice-gtk-tools is earlier than 0:0.37-1.el8_2.2  oval:com.redhat.rhsa:tst:20204186011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186006 of type rpminfo_object
Name
spice-gtk-tools

spice-gtk-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186006 of type rpminfo_object
Name
spice-gtk-tools

spice-gtk3 is earlier than 0:0.37-1.el8_2.2  oval:com.redhat.rhsa:tst:20204186013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186007 of type rpminfo_object
Name
spice-gtk3

spice-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186007 of type rpminfo_object
Name
spice-gtk3

spice-gtk3-devel is earlier than 0:0.37-1.el8_2.2  oval:com.redhat.rhsa:tst:20204186015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186008 of type rpminfo_object
Name
spice-gtk3-devel

spice-gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186008 of type rpminfo_object
Name
spice-gtk3-devel

spice-gtk3-vala is earlier than 0:0.37-1.el8_2.2  oval:com.redhat.rhsa:tst:20204186017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186009 of type rpminfo_object
Name
spice-gtk3-vala

spice-gtk3-vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204186018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204186009 of type rpminfo_object
Name
spice-gtk3-vala
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204155
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.3.1-1.el8_2  oval:com.redhat.rhsa:tst:20204155001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204059
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdkit is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-devel is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-plugin-gzip is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-python-common is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python3 is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-vddk is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-xz is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

nbdkit-plugin-xz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:2.12.0-99.module+el8.2.0+7988+c1d02dbb.4  oval:com.redhat.rhsa:tst:20204059238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203832
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.3.0-1.el8_2  oval:com.redhat.rhsa:tst:20203832001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203732
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mysql:8.0 is enabled  oval:com.redhat.rhsa:tst:20192511021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511011 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mysql.module\[mysql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mecab is earlier than 0:0.996-1.module+el8.0.0+3898+e09bb8de.9  oval:com.redhat.rhsa:tst:20192511001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511001 of type rpminfo_object
Name
mecab

mecab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511001 of type rpminfo_object
Name
mecab

mecab-ipadic is earlier than 0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511002 of type rpminfo_object
Name
mecab-ipadic

mecab-ipadic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511002 of type rpminfo_object
Name
mecab-ipadic

mecab-ipadic-EUCJP is earlier than 0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511003 of type rpminfo_object
Name
mecab-ipadic-EUCJP

mecab-ipadic-EUCJP is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511003 of type rpminfo_object
Name
mecab-ipadic-EUCJP

mysql is earlier than 0:8.0.21-1.module+el8.2.0+7855+47abd494  oval:com.redhat.rhsa:tst:20203732007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511004 of type rpminfo_object
Name
mysql

mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511004 of type rpminfo_object
Name
mysql

mysql-common is earlier than 0:8.0.21-1.module+el8.2.0+7855+47abd494  oval:com.redhat.rhsa:tst:20203732009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511005 of type rpminfo_object
Name
mysql-common

mysql-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511005 of type rpminfo_object
Name
mysql-common

mysql-devel is earlier than 0:8.0.21-1.module+el8.2.0+7855+47abd494  oval:com.redhat.rhsa:tst:20203732011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511006 of type rpminfo_object
Name
mysql-devel

mysql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511006 of type rpminfo_object
Name
mysql-devel

mysql-errmsg is earlier than 0:8.0.21-1.module+el8.2.0+7855+47abd494  oval:com.redhat.rhsa:tst:20203732013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511007 of type rpminfo_object
Name
mysql-errmsg

mysql-errmsg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511007 of type rpminfo_object
Name
mysql-errmsg

mysql-libs is earlier than 0:8.0.21-1.module+el8.2.0+7855+47abd494  oval:com.redhat.rhsa:tst:20203732015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511008 of type rpminfo_object
Name
mysql-libs

mysql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511008 of type rpminfo_object
Name
mysql-libs

mysql-server is earlier than 0:8.0.21-1.module+el8.2.0+7855+47abd494  oval:com.redhat.rhsa:tst:20203732017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511009 of type rpminfo_object
Name
mysql-server

mysql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511009 of type rpminfo_object
Name
mysql-server

mysql-test is earlier than 0:8.0.21-1.module+el8.2.0+7855+47abd494  oval:com.redhat.rhsa:tst:20203732019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511010 of type rpminfo_object
Name
mysql-test

mysql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511010 of type rpminfo_object
Name
mysql-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203714
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3  oval:com.redhat.rhsa:tst:20203714001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3  oval:com.redhat.rhsa:tst:20203714003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3  oval:com.redhat.rhsa:tst:20203714005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3  oval:com.redhat.rhsa:tst:20203714007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3  oval:com.redhat.rhsa:tst:20203714009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.11.3-3.module+el8.2.0+7758+84b4ca3e.1  oval:com.redhat.rhsa:tst:20203714011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3  oval:com.redhat.rhsa:tst:20203714013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 1:2.0.8-7.module+el8.2.0+5531+7e4d69a2  oval:com.redhat.rhsa:tst:20203714015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-21.module+el8.2.0+5008+cca404a3  oval:com.redhat.rhsa:tst:20203714017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-21.module+el8.2.0+5008+cca404a3  oval:com.redhat.rhsa:tst:20203714019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-21.module+el8.2.0+5008+cca404a3  oval:com.redhat.rhsa:tst:20203714021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203713
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.3.8-2.el8_2.2  oval:com.redhat.rhsa:tst:20203713001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot-devel is earlier than 1:2.3.8-2.el8_2.2  oval:com.redhat.rhsa:tst:20203713003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-mysql is earlier than 1:2.3.8-2.el8_2.2  oval:com.redhat.rhsa:tst:20203713005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.3.8-2.el8_2.2  oval:com.redhat.rhsa:tst:20203713007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pigeonhole is earlier than 1:2.3.8-2.el8_2.2  oval:com.redhat.rhsa:tst:20203713009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole

dovecot-pigeonhole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193467010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203699
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.8-2.el8_2  oval:com.redhat.rhsa:tst:20203699001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.8-2.el8_2  oval:com.redhat.rhsa:tst:20203699003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet is earlier than 0:3.1.108-2.el8_2  oval:com.redhat.rhsa:tst:20203699005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-3.1 is earlier than 0:3.1.8-2.el8_2  oval:com.redhat.rhsa:tst:20203699007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-host is earlier than 0:3.1.8-2.el8_2  oval:com.redhat.rhsa:tst:20203699009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-3.1 is earlier than 0:3.1.8-2.el8_2  oval:com.redhat.rhsa:tst:20203699011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.8-2.el8_2  oval:com.redhat.rhsa:tst:20203699013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.108-2.el8_2  oval:com.redhat.rhsa:tst:20203699015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.8-2.el8_2  oval:com.redhat.rhsa:tst:20203699017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.108-2.el8_2  oval:com.redhat.rhsa:tst:20203699019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

netstandard-targeting-pack-2.1 is earlier than 0:3.1.108-2.el8_2  oval:com.redhat.rhsa:tst:20203699021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203669
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module postgresql:10 is enabled  oval:com.redhat.rhsa:tst:20203669027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669014 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/postgresql.module\[postgresql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669002 of type rpminfo_object
Name
postgresql-contrib

postgresql-docs is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669003 of type rpminfo_object
Name
postgresql-docs

postgresql-plperl is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669004 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython3 is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-plpython3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669005 of type rpminfo_object
Name
postgresql-plpython3

postgresql-pltcl is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669006 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669007 of type rpminfo_object
Name
postgresql-server

postgresql-server-devel is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669008 of type rpminfo_object
Name
postgresql-server-devel

postgresql-static is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669009 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669010 of type rpminfo_object
Name
postgresql-test

postgresql-test-rpm-macros is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-test-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669011 of type rpminfo_object
Name
postgresql-test-rpm-macros

postgresql-upgrade is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669012 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade-devel is earlier than 0:10.14-1.module+el8.2.0+7801+be0fed80  oval:com.redhat.rhsa:tst:20203669025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel

postgresql-upgrade-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203669026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203669013 of type rpminfo_object
Name
postgresql-upgrade-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203665
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

delve is earlier than 0:1.3.2-3.module+el8.2.0+5581+896cb53e  oval:com.redhat.rhsa:tst:20203665001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

delve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203665002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203665001 of type rpminfo_object
Name
delve

go-toolset is earlier than 0:1.13.15-1.module+el8.2.0+7662+fa98b974  oval:com.redhat.rhsa:tst:20203665003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.13.15-1.module+el8.2.0+7662+fa98b974  oval:com.redhat.rhsa:tst:20203665005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.13.15-1.module+el8.2.0+7662+fa98b974  oval:com.redhat.rhsa:tst:20203665007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.13.15-1.module+el8.2.0+7662+fa98b974  oval:com.redhat.rhsa:tst:20203665009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.13.15-1.module+el8.2.0+7662+fa98b974  oval:com.redhat.rhsa:tst:20203665011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.13.15-1.module+el8.2.0+7662+fa98b974  oval:com.redhat.rhsa:tst:20203665013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.13.15-1.module+el8.2.0+7662+fa98b974  oval:com.redhat.rhsa:tst:20203665015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.13.15-1.module+el8.2.0+7662+fa98b974  oval:com.redhat.rhsa:tst:20203665017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203662
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module php:7.3 is enabled  oval:com.redhat.rhsa:tst:20193736071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735036 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/php.module\[php\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apcu-panel is earlier than 0:5.1.17-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

apcu-panel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

libzip is earlier than 0:1.5.2-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip-devel is earlier than 0:1.5.2-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-tools is earlier than 0:1.5.2-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

libzip-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

php is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dbg is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-dbg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-devel is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gmp is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-gmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-intl is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-json is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-ldap is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mysqlnd is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-opcache is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-opcache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-pdo is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pear is earlier than 1:1.10.9-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pear is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pecl-apcu is earlier than 0:5.1.17-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu-devel is earlier than 0:5.1.17-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-apcu-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-rrd is earlier than 0:2.0.1-1.module+el8.2.0+4968+1d5097db  oval:com.redhat.rhsa:tst:20203662055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203662028 of type rpminfo_object
Name
php-pecl-rrd

php-pecl-rrd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203662056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203662028 of type rpminfo_object
Name
php-pecl-rrd

php-pecl-xdebug is earlier than 0:2.8.0-1.module+el8.2.0+4968+1d5097db  oval:com.redhat.rhsa:tst:20203662057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203662029 of type rpminfo_object
Name
php-pecl-xdebug

php-pecl-xdebug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203662058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203662029 of type rpminfo_object
Name
php-pecl-xdebug

php-pecl-zip is earlier than 0:1.15.4-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pecl-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pgsql is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-recode is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735031 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735031 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:7.3.20-1.module+el8.2.0+7373+b272fdef  oval:com.redhat.rhsa:tst:20203662073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203658
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

librepo is earlier than 0:1.11.0-3.el8_2  oval:com.redhat.rhsa:tst:20203658001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583020 of type rpminfo_object
Name
librepo

librepo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583020 of type rpminfo_object
Name
librepo

python3-librepo is earlier than 0:1.11.0-3.el8_2  oval:com.redhat.rhsa:tst:20203658003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583021 of type rpminfo_object
Name
python3-librepo

python3-librepo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583021 of type rpminfo_object
Name
python3-librepo
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203654
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcroco is earlier than 0:0.6.12-4.el8_2.1  oval:com.redhat.rhsa:tst:20203654001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203654001 of type rpminfo_object
Name
libcroco

libcroco is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203654002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203654001 of type rpminfo_object
Name
libcroco

libcroco-devel is earlier than 0:0.6.12-4.el8_2.1  oval:com.redhat.rhsa:tst:20203654003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203654002 of type rpminfo_object
Name
libcroco-devel

libcroco-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203654004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203654002 of type rpminfo_object
Name
libcroco-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203634
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.12.0-1.el8_2  oval:com.redhat.rhsa:tst:20203634001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203623
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module squid:4 is enabled  oval:com.redhat.rhsa:tst:20192593007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/squid.module\[squid\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libecap is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap-devel is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

libecap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

squid is earlier than 7:4.4-8.module+el8.2.0+7834+b8ecaeef.2  oval:com.redhat.rhsa:tst:20203623005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203557
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.2.0-2.el8_2  oval:com.redhat.rhsa:tst:20203557001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203422
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.7-1.el8_2  oval:com.redhat.rhsa:tst:20203422001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.7-1.el8_2  oval:com.redhat.rhsa:tst:20203422003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet is earlier than 0:3.1.107-1.el8_2  oval:com.redhat.rhsa:tst:20203422005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-3.1 is earlier than 0:3.1.7-1.el8_2  oval:com.redhat.rhsa:tst:20203422007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-host is earlier than 0:3.1.7-1.el8_2  oval:com.redhat.rhsa:tst:20203422009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-3.1 is earlier than 0:3.1.7-1.el8_2  oval:com.redhat.rhsa:tst:20203422011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.7-1.el8_2  oval:com.redhat.rhsa:tst:20203422013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.107-1.el8_2  oval:com.redhat.rhsa:tst:20203422015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.7-1.el8_2  oval:com.redhat.rhsa:tst:20203422017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.107-1.el8_2  oval:com.redhat.rhsa:tst:20203422019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

netstandard-targeting-pack-2.1 is earlier than 0:3.1.107-1.el8_2  oval:com.redhat.rhsa:tst:20203422021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203386
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.15-1.el8_2  oval:com.redhat.rhsa:tst:20203386001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.15-1.el8_2  oval:com.redhat.rhsa:tst:20203386003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.15-1.el8_2  oval:com.redhat.rhsa:tst:20203386005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.15-1.el8_2  oval:com.redhat.rhsa:tst:20203386007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.15-1.el8_2  oval:com.redhat.rhsa:tst:20203386009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.15-1.el8_2  oval:com.redhat.rhsa:tst:20203386011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.15-1.el8_2  oval:com.redhat.rhsa:tst:20203386013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.15-1.el8_2  oval:com.redhat.rhsa:tst:20203386015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203385
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvncserver is earlier than 0:0.9.11-15.el8_2.1  oval:com.redhat.rhsa:tst:20203385001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920001 of type rpminfo_object
Name
libvncserver

libvncserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200920002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920001 of type rpminfo_object
Name
libvncserver

libvncserver-devel is earlier than 0:0.9.11-15.el8_2.1  oval:com.redhat.rhsa:tst:20203385003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920002 of type rpminfo_object
Name
libvncserver-devel

libvncserver-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200920004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920002 of type rpminfo_object
Name
libvncserver-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203341
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.11.0-1.el8_2  oval:com.redhat.rhsa:tst:20203341001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203280
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nspr is earlier than 0:4.25.0-2.el8_2  oval:com.redhat.rhsa:tst:20203280001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951001 of type rpminfo_object
Name
nspr

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951001 of type rpminfo_object
Name
nspr

nspr-devel is earlier than 0:4.25.0-2.el8_2  oval:com.redhat.rhsa:tst:20203280003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951002 of type rpminfo_object
Name
nspr-devel

nss is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss-devel is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-softokn is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn-devel is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl-devel is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-sysinit is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-tools is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-util is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util-devel is earlier than 0:3.53.1-11.el8_2  oval:com.redhat.rhsa:tst:20203280023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203241
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.11.0-1.el8_2  oval:com.redhat.rhsa:tst:20203241001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203219
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.14.3.el8_2 is currently running  oval:com.redhat.rhsa:tst:20203218051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-193.14.3.rt13.67.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20203219026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203219015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-193.14.3.rt13.67.el8_2  oval:com.redhat.rhsa:tst:20203219023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203218
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.14.3.el8_2 is currently running  oval:com.redhat.rhsa:tst:20203218051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-193.14.3.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20203218052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203218028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-193.14.3.el8_2  oval:com.redhat.rhsa:tst:20203218049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203216
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

shim-unsigned-x64 is earlier than 0:15-7.el8  oval:com.redhat.rhsa:tst:20203216001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216001 of type rpminfo_object
Name
shim-unsigned-x64

shim-unsigned-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216001 of type rpminfo_object
Name
shim-unsigned-x64

shim-aa64 is earlier than 0:15-14.el8_2  oval:com.redhat.rhsa:tst:20203216003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216002 of type rpminfo_object
Name
shim-aa64

shim-aa64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216002 of type rpminfo_object
Name
shim-aa64

shim-ia32 is earlier than 0:15-14.el8_2  oval:com.redhat.rhsa:tst:20203216005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216003 of type rpminfo_object
Name
shim-ia32

shim-ia32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216003 of type rpminfo_object
Name
shim-ia32

shim-x64 is earlier than 0:15-14.el8_2  oval:com.redhat.rhsa:tst:20203216007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216004 of type rpminfo_object
Name
shim-x64

shim-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216004 of type rpminfo_object
Name
shim-x64

fwupd is earlier than 0:1.1.4-7.el8_2  oval:com.redhat.rhsa:tst:20203216009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216005 of type rpminfo_object
Name
fwupd

fwupd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203216010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203216005 of type rpminfo_object
Name
fwupd

grub2-common is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335001 of type rpminfo_object
Name
grub2-common

grub2-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335001 of type rpminfo_object
Name
grub2-common

grub2-efi-aa64 is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335002 of type rpminfo_object
Name
grub2-efi-aa64

grub2-efi-aa64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335002 of type rpminfo_object
Name
grub2-efi-aa64

grub2-efi-aa64-cdboot is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335003 of type rpminfo_object
Name
grub2-efi-aa64-cdboot

grub2-efi-aa64-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335003 of type rpminfo_object
Name
grub2-efi-aa64-cdboot

grub2-efi-aa64-modules is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335004 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-aa64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335004 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-ia32 is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335005 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335005 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32-cdboot is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335006 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335006 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-modules is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335007 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-ia32-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335007 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-x64 is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335008 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335008 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64-cdboot is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335009 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335009 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-modules is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335010 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-efi-x64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335010 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-pc is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335011 of type rpminfo_object
Name
grub2-pc

grub2-pc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335011 of type rpminfo_object
Name
grub2-pc

grub2-pc-modules is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335012 of type rpminfo_object
Name
grub2-pc-modules

grub2-pc-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335012 of type rpminfo_object
Name
grub2-pc-modules

grub2-ppc64le is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335013 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335013 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le-modules is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335014 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-ppc64le-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335014 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-tools is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335015 of type rpminfo_object
Name
grub2-tools

grub2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335015 of type rpminfo_object
Name
grub2-tools

grub2-tools-efi is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335016 of type rpminfo_object
Name
grub2-tools-efi

grub2-tools-efi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335016 of type rpminfo_object
Name
grub2-tools-efi

grub2-tools-extra is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335017 of type rpminfo_object
Name
grub2-tools-extra

grub2-tools-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335017 of type rpminfo_object
Name
grub2-tools-extra

grub2-tools-minimal is earlier than 1:2.02-87.el8_2  oval:com.redhat.rhsa:tst:20203216045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335018 of type rpminfo_object
Name
grub2-tools-minimal

grub2-tools-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335018 of type rpminfo_object
Name
grub2-tools-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203185
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-pillow is earlier than 0:5.1.1-12.el8_2  oval:com.redhat.rhsa:tst:20203185001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200580001 of type rpminfo_object
Name
python3-pillow

python3-pillow is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200580001 of type rpminfo_object
Name
python3-pillow

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203176
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql-jdbc is earlier than 0:42.2.3-3.el8_2  oval:com.redhat.rhsa:tst:20203176001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203176001 of type rpminfo_object
Name
postgresql-jdbc

postgresql-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203176002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203176001 of type rpminfo_object
Name
postgresql-jdbc

postgresql-jdbc-javadoc is earlier than 0:42.2.3-3.el8_2  oval:com.redhat.rhsa:tst:20203176003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203176002 of type rpminfo_object
Name
postgresql-jdbc-javadoc

postgresql-jdbc-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203176004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203176002 of type rpminfo_object
Name
postgresql-jdbc-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203073
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-193.el8 is currently running  oval:com.redhat.rhsa:tst:20202125006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20203073007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203073005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20203073001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20202125003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kpatch-patch-4_18_0-193 is earlier than 0:1-5.el8  oval:com.redhat.rhsa:tst:20203073004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kpatch-patch-4_18_0-193 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202125005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kernel version 0:4.18.0-193.1.2.el8_2 is currently running  oval:com.redhat.rhsa:tst:20202567012  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.1.2.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20203073013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203073005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20203073008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202567009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567006 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_1_2

kpatch-patch-4_18_0-193_1_2 is earlier than 0:1-3.el8_2  oval:com.redhat.rhsa:tst:20203073010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567006 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_1_2

kpatch-patch-4_18_0-193_1_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202567011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567006 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_1_2

kernel version 0:4.18.0-193.6.3.el8_2 is currently running  oval:com.redhat.rhsa:tst:20203073018  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.6.3.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20203073019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203073005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20203073014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20203073015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203073007 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_6_3

kpatch-patch-4_18_0-193_6_3 is earlier than 0:1-2.el8_2  oval:com.redhat.rhsa:tst:20203073016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203073007 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_6_3

kpatch-patch-4_18_0-193_6_3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203073017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203073007 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_6_3
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203053
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.14.9-1.module+el8.2.1+6689+748e6520  oval:com.redhat.rhsa:tst:20203053001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.14.9-1.module+el8.2.1+6689+748e6520  oval:com.redhat.rhsa:tst:20203053003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:17-1.module+el8.2.1+6636+bf4db4ab  oval:com.redhat.rhsa:tst:20203053005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.17-1.module+el8.2.1+6771+3533eb4c  oval:com.redhat.rhsa:tst:20203053007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.135.0-1.module+el8.2.1+6849+893e4f4a  oval:com.redhat.rhsa:tst:20203053009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.6-1.module+el8.2.1+6626+598993b4  oval:com.redhat.rhsa:tst:20203053011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:1.0.0-1.module+el8.2.1+6676+604e1b26  oval:com.redhat.rhsa:tst:20203053013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.14-2.module+el8.2.1+6750+e53a300c  oval:com.redhat.rhsa:tst:20203053015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.14-2.module+el8.2.1+6750+e53a300c  oval:com.redhat.rhsa:tst:20203053017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

fuse-overlayfs is earlier than 0:1.0.0-2.module+el8.2.1+6465+1a51e8b6  oval:com.redhat.rhsa:tst:20203053019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

libslirp is earlier than 0:4.3.0-3.module+el8.2.1+6816+bedf4f91  oval:com.redhat.rhsa:tst:20203053021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053011 of type rpminfo_object
Name
libslirp

libslirp-devel is earlier than 0:4.3.0-3.module+el8.2.1+6816+bedf4f91  oval:com.redhat.rhsa:tst:20203053023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

libslirp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203053024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203053012 of type rpminfo_object
Name
libslirp-devel

podman is earlier than 0:1.9.3-2.module+el8.2.1+6867+366c07d6  oval:com.redhat.rhsa:tst:20203053025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.9.3-2.module+el8.2.1+6867+366c07d6  oval:com.redhat.rhsa:tst:20203053027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-remote is earlier than 0:1.9.3-2.module+el8.2.1+6867+366c07d6  oval:com.redhat.rhsa:tst:20203053029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.9.3-2.module+el8.2.1+6867+366c07d6  oval:com.redhat.rhsa:tst:20203053031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.2.1+6465+1a51e8b6  oval:com.redhat.rhsa:tst:20203053033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python3-criu is earlier than 0:3.14-2.module+el8.2.1+6750+e53a300c  oval:com.redhat.rhsa:tst:20203053035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-66.rc10.module+el8.2.1+6465+1a51e8b6  oval:com.redhat.rhsa:tst:20203053037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:1.0.0-1.module+el8.2.1+6676+604e1b26  oval:com.redhat.rhsa:tst:20203053039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:1.0.0-1.module+el8.2.1+6676+604e1b26  oval:com.redhat.rhsa:tst:20203053041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:1.0.1-1.module+el8.2.1+6595+03641d72  oval:com.redhat.rhsa:tst:20203053043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.7-1.module+el8.2.1+6465+1a51e8b6  oval:com.redhat.rhsa:tst:20203053045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.1-2.module+el8.2.1+6465+1a51e8b6  oval:com.redhat.rhsa:tst:20203053047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203050
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cloud-init is earlier than 0:19.4-1.el8.7  oval:com.redhat.rhsa:tst:20203050001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20191992001 of type rpminfo_object
Name
cloud-init

cloud-init is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20191992002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20191992001 of type rpminfo_object
Name
cloud-init

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203038
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.10.0-1.el8_2  oval:com.redhat.rhsa:tst:20203038001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203032
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mod_auth_openidc:2.3 is enabled  oval:com.redhat.rhsa:tst:20203032007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203032004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mod_auth_openidc.module\[mod_auth_openidc\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cjose is earlier than 0:0.6.1-2.module+el8+2454+f890a43a  oval:com.redhat.rhsa:tst:20203032001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203032001 of type rpminfo_object
Name
cjose

cjose is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203032002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203032001 of type rpminfo_object
Name
cjose

cjose-devel is earlier than 0:0.6.1-2.module+el8+2454+f890a43a  oval:com.redhat.rhsa:tst:20203032003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203032002 of type rpminfo_object
Name
cjose-devel

cjose-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203032004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203032002 of type rpminfo_object
Name
cjose-devel

mod_auth_openidc is earlier than 0:2.3.7-4.module+el8.2.0+6919+ac02cfd2.3  oval:com.redhat.rhsa:tst:20203032005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203032003 of type rpminfo_object
Name
mod_auth_openidc

mod_auth_openidc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203032006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203032003 of type rpminfo_object
Name
mod_auth_openidc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203016
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.13.2.el8_2 is currently running  oval:com.redhat.rhsa:tst:20203010051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-193.13.2.rt13.65.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20203016026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203016015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-193.13.2.rt13.65.el8_2  oval:com.redhat.rhsa:tst:20203016023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203014
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dbus is earlier than 1:1.12.8-10.el8_2  oval:com.redhat.rhsa:tst:20203014001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbusx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-1:1.12.8-14.el8.x86_64

dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbusx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-1:1.12.8-14.el8.x86_64

dbus-common is earlier than 1:1.12.8-10.el8_2  oval:com.redhat.rhsa:tst:20203014003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-commonnoarch114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-common-1:1.12.8-14.el8.noarch

dbus-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-commonnoarch114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-common-1:1.12.8-14.el8.noarch

dbus-daemon is earlier than 1:1.12.8-10.el8_2  oval:com.redhat.rhsa:tst:20203014005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-daemonx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-daemon-1:1.12.8-14.el8.x86_64

dbus-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-daemonx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-daemon-1:1.12.8-14.el8.x86_64

dbus-devel is earlier than 1:1.12.8-10.el8_2  oval:com.redhat.rhsa:tst:20203014007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193707004 of type rpminfo_object
Name
dbus-devel

dbus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193707004 of type rpminfo_object
Name
dbus-devel

dbus-libs is earlier than 1:1.12.8-10.el8_2  oval:com.redhat.rhsa:tst:20203014009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-libsx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-libs-1:1.12.8-14.el8.x86_64

dbus-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-libsx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-libs-1:1.12.8-14.el8.x86_64

dbus-tools is earlier than 1:1.12.8-10.el8_2  oval:com.redhat.rhsa:tst:20203014011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-toolsx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-tools-1:1.12.8-14.el8.x86_64

dbus-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-toolsx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-tools-1:1.12.8-14.el8.x86_64

dbus-x11 is earlier than 1:1.12.8-10.el8_2  oval:com.redhat.rhsa:tst:20203014013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193707007 of type rpminfo_object
Name
dbus-x11

dbus-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193707007 of type rpminfo_object
Name
dbus-x11
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203011
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

NetworkManager is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011001 of type rpminfo_object
Name
NetworkManager

NetworkManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011001 of type rpminfo_object
Name
NetworkManager

NetworkManager-adsl is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-adsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-bluetooth is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-cloud-setup is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011004 of type rpminfo_object
Name
NetworkManager-cloud-setup

NetworkManager-cloud-setup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011004 of type rpminfo_object
Name
NetworkManager-cloud-setup

NetworkManager-config-connectivity-redhat is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011005 of type rpminfo_object
Name
NetworkManager-config-connectivity-redhat

NetworkManager-config-connectivity-redhat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011005 of type rpminfo_object
Name
NetworkManager-config-connectivity-redhat

NetworkManager-config-server is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011006 of type rpminfo_object
Name
NetworkManager-config-server

NetworkManager-config-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011006 of type rpminfo_object
Name
NetworkManager-config-server

NetworkManager-dispatcher-routing-rules is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011007 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-dispatcher-routing-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011007 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-libnm is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011008 of type rpminfo_object
Name
NetworkManager-libnm

NetworkManager-libnm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011008 of type rpminfo_object
Name
NetworkManager-libnm

NetworkManager-libnm-devel is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-libnm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-ovs is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ovs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ppp is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011011 of type rpminfo_object
Name
NetworkManager-ppp

NetworkManager-ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011011 of type rpminfo_object
Name
NetworkManager-ppp

NetworkManager-team is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011012 of type rpminfo_object
Name
NetworkManager-team

NetworkManager-team is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011012 of type rpminfo_object
Name
NetworkManager-team

NetworkManager-tui is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011013 of type rpminfo_object
Name
NetworkManager-tui

NetworkManager-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011013 of type rpminfo_object
Name
NetworkManager-tui

NetworkManager-wifi is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wifi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wwan is earlier than 1:1.22.8-5.el8_2  oval:com.redhat.rhsa:tst:20203011029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011015 of type rpminfo_object
Name
NetworkManager-wwan

NetworkManager-wwan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203011030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203011015 of type rpminfo_object
Name
NetworkManager-wwan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203010
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.13.2.el8_2 is currently running  oval:com.redhat.rhsa:tst:20203010051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-193.13.2.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20203010052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203010028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-193.13.2.el8_2  oval:com.redhat.rhsa:tst:20203010049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202972
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.262.b10-0.el8_2  oval:com.redhat.rhsa:tst:20202972001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.262.b10-0.el8_2  oval:com.redhat.rhsa:tst:20202972003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.262.b10-0.el8_2  oval:com.redhat.rhsa:tst:20202972005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.262.b10-0.el8_2  oval:com.redhat.rhsa:tst:20202972007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.262.b10-0.el8_2  oval:com.redhat.rhsa:tst:20202972009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.262.b10-0.el8_2  oval:com.redhat.rhsa:tst:20202972011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.262.b10-0.el8_2  oval:com.redhat.rhsa:tst:20202972013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.262.b10-0.el8_2  oval:com.redhat.rhsa:tst:20202972015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202970
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.8.10-0.el8_2  oval:com.redhat.rhsa:tst:20202970001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.8.10-0.el8_2  oval:com.redhat.rhsa:tst:20202970003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.8.10-0.el8_2  oval:com.redhat.rhsa:tst:20202970005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.8.10-0.el8_2  oval:com.redhat.rhsa:tst:20202970007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.8.10-0.el8_2  oval:com.redhat.rhsa:tst:20202970009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.8.10-0.el8_2  oval:com.redhat.rhsa:tst:20202970011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.8.10-0.el8_2  oval:com.redhat.rhsa:tst:20202970013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.8.10-0.el8_2  oval:com.redhat.rhsa:tst:20202970015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-static-libs is earlier than 1:11.0.8.10-0.el8_2  oval:com.redhat.rhsa:tst:20202970017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202970018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202970009 of type rpminfo_object
Name
java-11-openjdk-static-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202954
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.6-1.el8_2  oval:com.redhat.rhsa:tst:20202954001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.6-1.el8_2  oval:com.redhat.rhsa:tst:20202954003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet is earlier than 0:3.1.106-1.el8_2  oval:com.redhat.rhsa:tst:20202954005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-3.1 is earlier than 0:3.1.6-1.el8_2  oval:com.redhat.rhsa:tst:20202954007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-host is earlier than 0:3.1.6-1.el8_2  oval:com.redhat.rhsa:tst:20202954009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-3.1 is earlier than 0:3.1.6-1.el8_2  oval:com.redhat.rhsa:tst:20202954011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.6-1.el8_2  oval:com.redhat.rhsa:tst:20202954013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.106-1.el8_2  oval:com.redhat.rhsa:tst:20202954015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.6-1.el8_2  oval:com.redhat.rhsa:tst:20202954017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.106-1.el8_2  oval:com.redhat.rhsa:tst:20202954019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

netstandard-targeting-pack-2.1 is earlier than 0:3.1.106-1.el8_2  oval:com.redhat.rhsa:tst:20202954021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202938
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dotnet-host-fxr-2.1 is earlier than 0:2.1.20-1.el8_2  oval:com.redhat.rhsa:tst:20202938001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-host-fxr-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-runtime-2.1 is earlier than 0:2.1.20-1.el8_2  oval:com.redhat.rhsa:tst:20202938003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-runtime-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-sdk-2.1 is earlier than 0:2.1.516-1.el8_2  oval:com.redhat.rhsa:tst:20202938005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1.5xx is earlier than 0:2.1.516-1.el8_2  oval:com.redhat.rhsa:tst:20202938007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx

dotnet-sdk-2.1.5xx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202902
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sane-backends is earlier than 0:1.0.27-19.el8_2.1  oval:com.redhat.rhsa:tst:20202902001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902001 of type rpminfo_object
Name
sane-backends

sane-backends is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902001 of type rpminfo_object
Name
sane-backends

sane-backends-daemon is earlier than 0:1.0.27-19.el8_2.1  oval:com.redhat.rhsa:tst:20202902003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902002 of type rpminfo_object
Name
sane-backends-daemon

sane-backends-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902002 of type rpminfo_object
Name
sane-backends-daemon

sane-backends-devel is earlier than 0:1.0.27-19.el8_2.1  oval:com.redhat.rhsa:tst:20202902005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902003 of type rpminfo_object
Name
sane-backends-devel

sane-backends-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902003 of type rpminfo_object
Name
sane-backends-devel

sane-backends-doc is earlier than 0:1.0.27-19.el8_2.1  oval:com.redhat.rhsa:tst:20202902007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902004 of type rpminfo_object
Name
sane-backends-doc

sane-backends-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902004 of type rpminfo_object
Name
sane-backends-doc

sane-backends-drivers-cameras is earlier than 0:1.0.27-19.el8_2.1  oval:com.redhat.rhsa:tst:20202902009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902005 of type rpminfo_object
Name
sane-backends-drivers-cameras

sane-backends-drivers-cameras is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902005 of type rpminfo_object
Name
sane-backends-drivers-cameras

sane-backends-drivers-scanners is earlier than 0:1.0.27-19.el8_2.1  oval:com.redhat.rhsa:tst:20202902011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902006 of type rpminfo_object
Name
sane-backends-drivers-scanners

sane-backends-drivers-scanners is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902006 of type rpminfo_object
Name
sane-backends-drivers-scanners

sane-backends-libs is earlier than 0:1.0.27-19.el8_2.1  oval:com.redhat.rhsa:tst:20202902013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902007 of type rpminfo_object
Name
sane-backends-libs

sane-backends-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202902014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202902007 of type rpminfo_object
Name
sane-backends-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202901
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.3.8-2.el8_2.1  oval:com.redhat.rhsa:tst:20202901001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot-devel is earlier than 1:2.3.8-2.el8_2.1  oval:com.redhat.rhsa:tst:20202901003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-mysql is earlier than 1:2.3.8-2.el8_2.1  oval:com.redhat.rhsa:tst:20202901005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.3.8-2.el8_2.1  oval:com.redhat.rhsa:tst:20202901007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pigeonhole is earlier than 1:2.3.8-2.el8_2.1  oval:com.redhat.rhsa:tst:20202901009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole

dovecot-pigeonhole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193467010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202897
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jbig2dec-libs is earlier than 0:0.14-4.el8_2  oval:com.redhat.rhsa:tst:20202897001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202897001 of type rpminfo_object
Name
jbig2dec-libs

jbig2dec-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202897002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202897001 of type rpminfo_object
Name
jbig2dec-libs

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202852
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.18.2-1.module+el8.2.0+7233+61d664c1  oval:com.redhat.rhsa:tst:20202852001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.18.2-1.module+el8.2.0+7233+61d664c1  oval:com.redhat.rhsa:tst:20202852003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.18.2-1.module+el8.2.0+7233+61d664c1  oval:com.redhat.rhsa:tst:20202852005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:12.18.2-1.module+el8.2.0+7233+61d664c1  oval:com.redhat.rhsa:tst:20202852007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.5-1.12.18.2.1.module+el8.2.0+7233+61d664c1  oval:com.redhat.rhsa:tst:20202852013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202848
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:10 is enabled  oval:com.redhat.rhsa:tst:20192925013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:10.21.0-3.module+el8.2.0+7071+d2377ea3  oval:com.redhat.rhsa:tst:20202848001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:10.21.0-3.module+el8.2.0+7071+d2377ea3  oval:com.redhat.rhsa:tst:20202848003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:10.21.0-3.module+el8.2.0+7071+d2377ea3  oval:com.redhat.rhsa:tst:20202848005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-full-i18n is earlier than 1:10.21.0-3.module+el8.2.0+7071+d2377ea3  oval:com.redhat.rhsa:tst:20202848007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-full-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202848008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202848004 of type rpminfo_object
Name
nodejs-full-i18n

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8+2632+6c5111ed  oval:com.redhat.rhsa:tst:20192925007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8+2873+aa7dfd9a  oval:com.redhat.rhsa:tst:20192925009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3  oval:com.redhat.rhsa:tst:20202848013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202828
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.10.0-1.el8_2  oval:com.redhat.rhsa:tst:20202828001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202774
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdkit is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-devel is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-plugin-gzip is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-python-common is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python3 is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-vddk is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-xz is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

nbdkit-plugin-xz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:4.5.0-42.module+el8.2.0+6024+15a2423f  oval:com.redhat.rhsa:tst:20202774222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.38.4-15.module+el8.2.0+5297+222a20af  oval:com.redhat.rhsa:tst:20202774232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:2.12.0-99.module+el8.2.0+6870+55b789b4.2  oval:com.redhat.rhsa:tst:20202774238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202755
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libnghttp2 is earlier than 0:1.33.0-3.el8_2.1  oval:com.redhat.rhsa:tst:20202755001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnghttp2x86_64(none)3.el8_2.11.33.00:1.33.0-3.el8_2.1199e2f91fd431d51libnghttp2-0:1.33.0-3.el8_2.1.x86_64

libnghttp2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192692002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnghttp2x86_64(none)3.el8_2.11.33.00:1.33.0-3.el8_2.1199e2f91fd431d51libnghttp2-0:1.33.0-3.el8_2.1.x86_64

libnghttp2-devel is earlier than 0:1.33.0-3.el8_2.1  oval:com.redhat.rhsa:tst:20202755003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192692002 of type rpminfo_object
Name
libnghttp2-devel

libnghttp2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192692004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192692002 of type rpminfo_object
Name
libnghttp2-devel

nghttp2 is earlier than 0:1.33.0-3.el8_2.1  oval:com.redhat.rhsa:tst:20202755005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192692003 of type rpminfo_object
Name
nghttp2

nghttp2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192692006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192692003 of type rpminfo_object
Name
nghttp2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202641
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grafana is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana-azure-monitor is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659002 of type rpminfo_object
Name
grafana-azure-monitor

grafana-azure-monitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659002 of type rpminfo_object
Name
grafana-azure-monitor

grafana-cloudwatch is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659003 of type rpminfo_object
Name
grafana-cloudwatch

grafana-cloudwatch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659003 of type rpminfo_object
Name
grafana-cloudwatch

grafana-elasticsearch is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659004 of type rpminfo_object
Name
grafana-elasticsearch

grafana-elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659004 of type rpminfo_object
Name
grafana-elasticsearch

grafana-graphite is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659005 of type rpminfo_object
Name
grafana-graphite

grafana-graphite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659005 of type rpminfo_object
Name
grafana-graphite

grafana-influxdb is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659006 of type rpminfo_object
Name
grafana-influxdb

grafana-influxdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659006 of type rpminfo_object
Name
grafana-influxdb

grafana-loki is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659007 of type rpminfo_object
Name
grafana-loki

grafana-loki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659007 of type rpminfo_object
Name
grafana-loki

grafana-mssql is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659008 of type rpminfo_object
Name
grafana-mssql

grafana-mssql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659008 of type rpminfo_object
Name
grafana-mssql

grafana-mysql is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659009 of type rpminfo_object
Name
grafana-mysql

grafana-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659009 of type rpminfo_object
Name
grafana-mysql

grafana-opentsdb is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659010 of type rpminfo_object
Name
grafana-opentsdb

grafana-opentsdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659010 of type rpminfo_object
Name
grafana-opentsdb

grafana-postgres is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659011 of type rpminfo_object
Name
grafana-postgres

grafana-postgres is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659011 of type rpminfo_object
Name
grafana-postgres

grafana-prometheus is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659012 of type rpminfo_object
Name
grafana-prometheus

grafana-prometheus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659012 of type rpminfo_object
Name
grafana-prometheus

grafana-stackdriver is earlier than 0:6.3.6-2.el8_2  oval:com.redhat.rhsa:tst:20202641025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659013 of type rpminfo_object
Name
grafana-stackdriver

grafana-stackdriver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659013 of type rpminfo_object
Name
grafana-stackdriver
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202637
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.6.8-11.el8_2  oval:com.redhat.rhsa:tst:20202637001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls-c++ is earlier than 0:3.6.8-11.el8_2  oval:com.redhat.rhsa:tst:20202637003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.6.8-11.el8_2  oval:com.redhat.rhsa:tst:20202637005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.6.8-11.el8_2  oval:com.redhat.rhsa:tst:20202637007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.6.8-11.el8_2  oval:com.redhat.rhsa:tst:20202637009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202614
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.9.0-1.el8_2  oval:com.redhat.rhsa:tst:20202614001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202567
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-193.el8 is currently running  oval:com.redhat.rhsa:tst:20202125006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202567007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20202125001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20202125003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kpatch-patch-4_18_0-193 is earlier than 0:1-3.el8  oval:com.redhat.rhsa:tst:20202567004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kpatch-patch-4_18_0-193 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202125005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kernel version 0:4.18.0-193.1.2.el8_2 is currently running  oval:com.redhat.rhsa:tst:20202567012  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.1.2.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202567013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202567008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202567009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567006 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_1_2

kpatch-patch-4_18_0-193_1_2 is earlier than 0:1-1.el8_2  oval:com.redhat.rhsa:tst:20202567010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567006 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_1_2

kpatch-patch-4_18_0-193_1_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202567011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202567006 of type rpminfo_object
Name
kpatch-patch-4_18_0-193_1_2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202550
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libexif is earlier than 0:0.6.21-17.el8_2  oval:com.redhat.rhsa:tst:20202550001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550001 of type rpminfo_object
Name
libexif

libexif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202550002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550001 of type rpminfo_object
Name
libexif

libexif-devel is earlier than 0:0.6.21-17.el8_2  oval:com.redhat.rhsa:tst:20202550003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550002 of type rpminfo_object
Name
libexif-devel

libexif-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202550004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202550002 of type rpminfo_object
Name
libexif-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202471
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dotnet-host-fxr-2.1 is earlier than 0:2.1.19-1.el8_2  oval:com.redhat.rhsa:tst:20202471001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-host-fxr-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-runtime-2.1 is earlier than 0:2.1.19-1.el8_2  oval:com.redhat.rhsa:tst:20202471003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-runtime-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-sdk-2.1 is earlier than 0:2.1.515-1.el8_2  oval:com.redhat.rhsa:tst:20202471005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1.5xx is earlier than 0:2.1.515-1.el8_2  oval:com.redhat.rhsa:tst:20202471007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx

dotnet-sdk-2.1.5xx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202462
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcs is earlier than 0:0.10.4-6.el8_2.1  oval:com.redhat.rhsa:tst:20202462001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202462001 of type rpminfo_object
Name
pcs

pcs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202462002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202462001 of type rpminfo_object
Name
pcs

pcs-snmp is earlier than 0:0.10.4-6.el8_2.1  oval:com.redhat.rhsa:tst:20202462003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202462002 of type rpminfo_object
Name
pcs-snmp

pcs-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202462004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202462002 of type rpminfo_object
Name
pcs-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202450
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.5-2.el8_2  oval:com.redhat.rhsa:tst:20202450001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.5-2.el8_2  oval:com.redhat.rhsa:tst:20202450003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet is earlier than 0:3.1.105-2.el8_2  oval:com.redhat.rhsa:tst:20202450005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-3.1 is earlier than 0:3.1.5-2.el8_2  oval:com.redhat.rhsa:tst:20202450007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-host is earlier than 0:3.1.5-2.el8_2  oval:com.redhat.rhsa:tst:20202450009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-3.1 is earlier than 0:3.1.5-2.el8_2  oval:com.redhat.rhsa:tst:20202450011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.5-2.el8_2  oval:com.redhat.rhsa:tst:20202450013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.105-2.el8_2  oval:com.redhat.rhsa:tst:20202450015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.5-2.el8_2  oval:com.redhat.rhsa:tst:20202450017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.105-2.el8_2  oval:com.redhat.rhsa:tst:20202450019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

netstandard-targeting-pack-2.1 is earlier than 0:3.1.105-2.el8_2  oval:com.redhat.rhsa:tst:20202450021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202431
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 4:20191115-4.20200602.2.el8_2  oval:com.redhat.rhsa:tst:20202431001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210621002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202428
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.6.3.el8_2 is currently running  oval:com.redhat.rhsa:tst:20202427051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-193.6.3.rt13.59.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202428026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202428015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-193.6.3.rt13.59.el8_2  oval:com.redhat.rhsa:tst:20202428023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202427
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.6.3.el8_2 is currently running  oval:com.redhat.rhsa:tst:20202427051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-193.6.3.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202427052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202427028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-193.6.3.el8_2  oval:com.redhat.rhsa:tst:20202427049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202416
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-unbound is earlier than 0:1.7.3-11.el8_2  oval:com.redhat.rhsa:tst:20202416001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716001 of type rpminfo_object
Name
python3-unbound

python3-unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716001 of type rpminfo_object
Name
python3-unbound

unbound is earlier than 0:1.7.3-11.el8_2  oval:com.redhat.rhsa:tst:20202416003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716002 of type rpminfo_object
Name
unbound

unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716002 of type rpminfo_object
Name
unbound

unbound-devel is earlier than 0:1.7.3-11.el8_2  oval:com.redhat.rhsa:tst:20202416005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716003 of type rpminfo_object
Name
unbound-devel

unbound-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716003 of type rpminfo_object
Name
unbound-devel

unbound-libs is earlier than 0:1.7.3-11.el8_2  oval:com.redhat.rhsa:tst:20202416007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716004 of type rpminfo_object
Name
unbound-libs

unbound-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716004 of type rpminfo_object
Name
unbound-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202407
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 2:2.0.0-46.rc4.el8_2.2  oval:com.redhat.rhsa:tst:20202407001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 2:2.0.0-46.rc4.el8_2.2  oval:com.redhat.rhsa:tst:20202407003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 2:2.0.0-46.rc4.el8_2.2  oval:com.redhat.rhsa:tst:20202407005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 2:2.0.0-46.rc4.el8_2.2  oval:com.redhat.rhsa:tst:20202407007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 2:2.0.0-46.rc4.el8_2.2  oval:com.redhat.rhsa:tst:20202407009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202379
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.9.0-1.el8_2  oval:com.redhat.rhsa:tst:20202379001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202338
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-libs is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs-lite is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-license is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-lite-devel is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

python3-bind is earlier than 32:9.11.13-5.el8_2  oval:com.redhat.rhsa:tst:20202338033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind

python3-bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202336
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 2:2.0.0-46.rc4.el8_2.1  oval:com.redhat.rhsa:tst:20202336001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 2:2.0.0-46.rc4.el8_2.1  oval:com.redhat.rhsa:tst:20202336003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 2:2.0.0-46.rc4.el8_2.1  oval:com.redhat.rhsa:tst:20202336005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 2:2.0.0-46.rc4.el8_2.1  oval:com.redhat.rhsa:tst:20202336007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 2:2.0.0-46.rc4.el8_2.1  oval:com.redhat.rhsa:tst:20202336009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202336010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202336005 of type rpminfo_object
Name
libwinpr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202250
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.1 is earlier than 0:3.1.4-2.el8_2  oval:com.redhat.rhsa:tst:20202250001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250001 of type rpminfo_object
Name
aspnetcore-runtime-3.1

aspnetcore-targeting-pack-3.1 is earlier than 0:3.1.4-2.el8_2  oval:com.redhat.rhsa:tst:20202250003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

aspnetcore-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.1

dotnet is earlier than 0:3.1.104-2.el8_2  oval:com.redhat.rhsa:tst:20202250005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-3.1 is earlier than 0:3.1.4-2.el8_2  oval:com.redhat.rhsa:tst:20202250007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-apphost-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250004 of type rpminfo_object
Name
dotnet-apphost-pack-3.1

dotnet-host is earlier than 0:3.1.4-2.el8_2  oval:com.redhat.rhsa:tst:20202250009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-3.1 is earlier than 0:3.1.4-2.el8_2  oval:com.redhat.rhsa:tst:20202250011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-hostfxr-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250006 of type rpminfo_object
Name
dotnet-hostfxr-3.1

dotnet-runtime-3.1 is earlier than 0:3.1.4-2.el8_2  oval:com.redhat.rhsa:tst:20202250013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-runtime-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250007 of type rpminfo_object
Name
dotnet-runtime-3.1

dotnet-sdk-3.1 is earlier than 0:3.1.104-2.el8_2  oval:com.redhat.rhsa:tst:20202250015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-sdk-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250008 of type rpminfo_object
Name
dotnet-sdk-3.1

dotnet-targeting-pack-3.1 is earlier than 0:3.1.4-2.el8_2  oval:com.redhat.rhsa:tst:20202250017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-targeting-pack-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250009 of type rpminfo_object
Name
dotnet-targeting-pack-3.1

dotnet-templates-3.1 is earlier than 0:3.1.104-2.el8_2  oval:com.redhat.rhsa:tst:20202250019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

dotnet-templates-3.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202250020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202250010 of type rpminfo_object
Name
dotnet-templates-3.1

netstandard-targeting-pack-2.1 is earlier than 0:3.1.104-2.el8_2  oval:com.redhat.rhsa:tst:20202250021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202241
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.10-1.el8_2  oval:com.redhat.rhsa:tst:20202241001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.10-1.el8_2  oval:com.redhat.rhsa:tst:20202241003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.10-1.el8_2  oval:com.redhat.rhsa:tst:20202241005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.10-1.el8_2  oval:com.redhat.rhsa:tst:20202241007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.10-1.el8_2  oval:com.redhat.rhsa:tst:20202241009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.10-1.el8_2  oval:com.redhat.rhsa:tst:20202241011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.10-1.el8_2  oval:com.redhat.rhsa:tst:20202241013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.10-1.el8_2  oval:com.redhat.rhsa:tst:20202241015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202171
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.1.2.el8_2 is currently running  oval:com.redhat.rhsa:tst:20202102051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-193.1.2.rt13.53.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202171026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202171015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-193.1.2.rt13.53.el8_2  oval:com.redhat.rhsa:tst:20202171023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202143
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dotnet-host-fxr-2.1 is earlier than 0:2.1.18-2.el8_2  oval:com.redhat.rhsa:tst:20202143001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-host-fxr-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-runtime-2.1 is earlier than 0:2.1.18-2.el8_2  oval:com.redhat.rhsa:tst:20202143003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-runtime-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-sdk-2.1 is earlier than 0:2.1.514-2.el8_2  oval:com.redhat.rhsa:tst:20202143005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1.5xx is earlier than 0:2.1.514-2.el8_2  oval:com.redhat.rhsa:tst:20202143007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx

dotnet-sdk-2.1.5xx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202125
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-193.el8 is currently running  oval:com.redhat.rhsa:tst:20202125006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-193.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202125007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20202125001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20202125003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kpatch-patch-4_18_0-193 is earlier than 0:1-2.el8  oval:com.redhat.rhsa:tst:20202125004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193

kpatch-patch-4_18_0-193 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202125005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202125002 of type rpminfo_object
Name
kpatch-patch-4_18_0-193
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202102
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-193.1.2.el8_2 is currently running  oval:com.redhat.rhsa:tst:20202102051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-193.1.2.el8_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202102052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202102028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-193.1.2.el8_2  oval:com.redhat.rhsa:tst:20202102049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202070
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libreswan is earlier than 0:3.29-7.el8_2  oval:com.redhat.rhsa:tst:20202070001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193391001 of type rpminfo_object
Name
libreswan

libreswan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193391002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193391001 of type rpminfo_object
Name
libreswan

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202046
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.8.0-1.el8_2  oval:com.redhat.rhsa:tst:20202046001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202041
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module squid:4 is enabled  oval:com.redhat.rhsa:tst:20192593007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/squid.module\[squid\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libecap is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap-devel is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

libecap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

squid is earlier than 7:4.4-8.module+el8.2.0+6449+6ba3df3e.1  oval:com.redhat.rhsa:tst:20202041005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202031
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.8.0-1.el8_2  oval:com.redhat.rhsa:tst:20202031001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201998
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.6.8-10.el8_2  oval:com.redhat.rhsa:tst:20201998001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls-c++ is earlier than 0:3.6.8-10.el8_2  oval:com.redhat.rhsa:tst:20201998003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.6.8-10.el8_2  oval:com.redhat.rhsa:tst:20201998005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.6.8-10.el8_2  oval:com.redhat.rhsa:tst:20201998007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.6.8-10.el8_2  oval:com.redhat.rhsa:tst:20201998009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201980
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

git is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356001 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356001 of type rpminfo_object
Name
git

git-all is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356002 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356002 of type rpminfo_object
Name
git-all

git-core is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356003 of type rpminfo_object
Name
git-core

git-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356003 of type rpminfo_object
Name
git-core

git-core-doc is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356004 of type rpminfo_object
Name
git-core-doc

git-core-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356004 of type rpminfo_object
Name
git-core-doc

git-daemon is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356005 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356005 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356006 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356006 of type rpminfo_object
Name
git-email

git-gui is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356007 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356007 of type rpminfo_object
Name
git-gui

git-instaweb is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356008 of type rpminfo_object
Name
git-instaweb

git-instaweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356008 of type rpminfo_object
Name
git-instaweb

git-subtree is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356009 of type rpminfo_object
Name
git-subtree

git-subtree is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356009 of type rpminfo_object
Name
git-subtree

git-svn is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356010 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356010 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356011 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356011 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356012 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356012 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356013 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356013 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:2.18.4-2.el8_2  oval:com.redhat.rhsa:tst:20201980027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356014 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356014 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201933
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

targetcli is earlier than 0:2.1.51-4.el8_2  oval:com.redhat.rhsa:tst:20201933001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201933001 of type rpminfo_object
Name
targetcli

targetcli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201933002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201933001 of type rpminfo_object
Name
targetcli

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201932
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.11.6-8.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.11.6-8.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:12-1.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.6-1.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.124.0-1.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.3-5.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.40-11.module+el8.2.0+6374+67f43e89  oval:com.redhat.rhsa:tst:20201932013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.12-9.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.12-9.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

fuse-overlayfs is earlier than 0:0.7.2-5.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

podman is earlier than 0:1.6.4-11.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.6.4-11.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-remote is earlier than 0:1.6.4-11.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.6.4-11.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python3-criu is earlier than 0:3.12-9.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-65.rc10.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.40-11.module+el8.2.0+6374+67f43e89  oval:com.redhat.rhsa:tst:20201932035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.40-11.module+el8.2.0+6374+67f43e89  oval:com.redhat.rhsa:tst:20201932037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.4.2-3.git21fdece.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.7-1.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.1-2.module+el8.2.0+6368+cf16aa14  oval:com.redhat.rhsa:tst:20201932043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201931
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:2.0 is enabled  oval:com.redhat.rhsa:tst:20201931045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.11.6-7.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.11.6-7.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:11-1.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.6-1.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.124.0-1.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.3-4.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.40-9.module+el8.2.0+6373+4950d421  oval:com.redhat.rhsa:tst:20201931013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.12-9.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.12-9.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

fuse-overlayfs is earlier than 0:0.7.2-5.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

podman is earlier than 0:1.6.4-11.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.6.4-11.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-remote is earlier than 0:1.6.4-11.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.6.4-11.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python3-criu is earlier than 0:3.12-9.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.40-9.module+el8.2.0+6373+4950d421  oval:com.redhat.rhsa:tst:20201931035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.40-9.module+el8.2.0+6373+4950d421  oval:com.redhat.rhsa:tst:20201931037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.7-1.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.1-2.module+el8.2.0+6369+1f4293b4  oval:com.redhat.rhsa:tst:20201931043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201926
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:1.0 is enabled  oval:com.redhat.rhsa:tst:20193494025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.5-4.gite94b4f9.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

container-selinux is earlier than 2:2.124.0-1.gitf958d0c.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.7.4-3.git9ebe139.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.32-4.git1715c90.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.12-9.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.12-9.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

fuse-overlayfs is earlier than 0:0.3-5.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

oci-systemd-hook is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-systemd-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-umount is earlier than 2:2.3.4-2.git87f9237.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

oci-umount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

podman is earlier than 0:1.0.0-4.git921f98f.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.0.0-4.git921f98f.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

python3-criu is earlier than 0:3.12-9.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-56.rc5.dev.git2abd837.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.32-4.git1715c90.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

slirp4netns is earlier than 0:0.1-5.dev.gitc4e1bc5.module+el8.2.0+6370+6fb6c8ca  oval:com.redhat.rhsa:tst:20201926029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201921
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fontforge is earlier than 0:20170731-14.el8  oval:com.redhat.rhsa:tst:20201921001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201921001 of type rpminfo_object
Name
fontforge

fontforge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201921002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201921001 of type rpminfo_object
Name
fontforge

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201916
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python-pip is earlier than 0:9.0.3-16.el8  oval:com.redhat.rhsa:tst:20201916001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916001 of type rpminfo_object
Name
platform-python-pip

platform-python-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201916002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916001 of type rpminfo_object
Name
platform-python-pip

python3-pip is earlier than 0:9.0.3-16.el8  oval:com.redhat.rhsa:tst:20201916003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python3-pipnoarch(none)20.el89.0.30:9.0.3-20.el8199e2f91fd431d51python3-pip-0:9.0.3-20.el8.noarch

python3-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201916004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python3-pipnoarch(none)20.el89.0.30:9.0.3-20.el8199e2f91fd431d51python3-pip-0:9.0.3-20.el8.noarch

python3-pip-wheel is earlier than 0:9.0.3-16.el8  oval:com.redhat.rhsa:tst:20201916005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916003 of type rpminfo_object
Name
python3-pip-wheel

python3-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201916006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201916003 of type rpminfo_object
Name
python3-pip-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201913
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

e2fsprogs is earlier than 0:1.45.4-3.el8  oval:com.redhat.rhsa:tst:20201913001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913001 of type rpminfo_object
Name
e2fsprogs

e2fsprogs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201913002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913001 of type rpminfo_object
Name
e2fsprogs

e2fsprogs-devel is earlier than 0:1.45.4-3.el8  oval:com.redhat.rhsa:tst:20201913003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913002 of type rpminfo_object
Name
e2fsprogs-devel

e2fsprogs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201913004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913002 of type rpminfo_object
Name
e2fsprogs-devel

e2fsprogs-libs is earlier than 0:1.45.4-3.el8  oval:com.redhat.rhsa:tst:20201913005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913003 of type rpminfo_object
Name
e2fsprogs-libs

e2fsprogs-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201913006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913003 of type rpminfo_object
Name
e2fsprogs-libs

libcom_err is earlier than 0:1.45.4-3.el8  oval:com.redhat.rhsa:tst:20201913007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcom_errx86_64(none)2.el81.45.60:1.45.6-2.el8199e2f91fd431d51libcom_err-0:1.45.6-2.el8.x86_64

libcom_err is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201913008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcom_errx86_64(none)2.el81.45.60:1.45.6-2.el8199e2f91fd431d51libcom_err-0:1.45.6-2.el8.x86_64

libcom_err-devel is earlier than 0:1.45.4-3.el8  oval:com.redhat.rhsa:tst:20201913009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913005 of type rpminfo_object
Name
libcom_err-devel

libcom_err-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201913010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913005 of type rpminfo_object
Name
libcom_err-devel

libss is earlier than 0:1.45.4-3.el8  oval:com.redhat.rhsa:tst:20201913011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913006 of type rpminfo_object
Name
libss

libss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201913012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201913006 of type rpminfo_object
Name
libss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201912
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bluez is earlier than 0:5.50-3.el8  oval:com.redhat.rhsa:tst:20201912001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912001 of type rpminfo_object
Name
bluez

bluez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912001 of type rpminfo_object
Name
bluez

bluez-cups is earlier than 0:5.50-3.el8  oval:com.redhat.rhsa:tst:20201912003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912002 of type rpminfo_object
Name
bluez-cups

bluez-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912002 of type rpminfo_object
Name
bluez-cups

bluez-hid2hci is earlier than 0:5.50-3.el8  oval:com.redhat.rhsa:tst:20201912005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912003 of type rpminfo_object
Name
bluez-hid2hci

bluez-hid2hci is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912003 of type rpminfo_object
Name
bluez-hid2hci

bluez-libs is earlier than 0:5.50-3.el8  oval:com.redhat.rhsa:tst:20201912007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912004 of type rpminfo_object
Name
bluez-libs

bluez-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912004 of type rpminfo_object
Name
bluez-libs

bluez-libs-devel is earlier than 0:5.50-3.el8  oval:com.redhat.rhsa:tst:20201912009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912005 of type rpminfo_object
Name
bluez-libs-devel

bluez-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912005 of type rpminfo_object
Name
bluez-libs-devel

bluez-obexd is earlier than 0:5.50-3.el8  oval:com.redhat.rhsa:tst:20201912011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912006 of type rpminfo_object
Name
bluez-obexd

bluez-obexd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201912012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201912006 of type rpminfo_object
Name
bluez-obexd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201880
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ibus is earlier than 0:1.5.19-11.el8  oval:com.redhat.rhsa:tst:20201880001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880001 of type rpminfo_object
Name
ibus

ibus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201880002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880001 of type rpminfo_object
Name
ibus

ibus-devel is earlier than 0:1.5.19-11.el8  oval:com.redhat.rhsa:tst:20201880003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880002 of type rpminfo_object
Name
ibus-devel

ibus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201880004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880002 of type rpminfo_object
Name
ibus-devel

ibus-devel-docs is earlier than 0:1.5.19-11.el8  oval:com.redhat.rhsa:tst:20201880005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880003 of type rpminfo_object
Name
ibus-devel-docs

ibus-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201880006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880003 of type rpminfo_object
Name
ibus-devel-docs

ibus-gtk2 is earlier than 0:1.5.19-11.el8  oval:com.redhat.rhsa:tst:20201880007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880004 of type rpminfo_object
Name
ibus-gtk2

ibus-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201880008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880004 of type rpminfo_object
Name
ibus-gtk2

ibus-gtk3 is earlier than 0:1.5.19-11.el8  oval:com.redhat.rhsa:tst:20201880009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880005 of type rpminfo_object
Name
ibus-gtk3

ibus-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201880010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880005 of type rpminfo_object
Name
ibus-gtk3

ibus-libs is earlier than 0:1.5.19-11.el8  oval:com.redhat.rhsa:tst:20201880011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880006 of type rpminfo_object
Name
ibus-libs

ibus-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201880012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880006 of type rpminfo_object
Name
ibus-libs

ibus-setup is earlier than 0:1.5.19-11.el8  oval:com.redhat.rhsa:tst:20201880013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880007 of type rpminfo_object
Name
ibus-setup

ibus-setup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201880014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880007 of type rpminfo_object
Name
ibus-setup

ibus-wayland is earlier than 0:1.5.19-11.el8  oval:com.redhat.rhsa:tst:20201880015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880008 of type rpminfo_object
Name
ibus-wayland

ibus-wayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201880016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201880008 of type rpminfo_object
Name
ibus-wayland

glib2 is earlier than 0:2.56.4-8.el8  oval:com.redhat.rhsa:tst:20201880017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2-devel is earlier than 0:2.56.4-8.el8  oval:com.redhat.rhsa:tst:20201880019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.4-8.el8  oval:com.redhat.rhsa:tst:20201880021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.4-8.el8  oval:com.redhat.rhsa:tst:20201880023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.4-8.el8  oval:com.redhat.rhsa:tst:20201880025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.4-8.el8  oval:com.redhat.rhsa:tst:20201880027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201878
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openchange is earlier than 0:2.3-24.el8  oval:com.redhat.rhsa:tst:20201878001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201878001 of type rpminfo_object
Name
openchange

openchange is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201878002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201878001 of type rpminfo_object
Name
openchange

ctdb is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582002 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582002 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient-devel is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient-devel is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

python3-samba is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba-test is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

python3-samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

samba is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-common is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common-libs is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-tools is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-krb5-printing is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-test is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-winbind is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.11.2-13.el8  oval:com.redhat.rhsa:tst:20201878047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201864
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cpp is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864001 of type rpminfo_object
Name
cpp

cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864001 of type rpminfo_object
Name
cpp

gcc is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864002 of type rpminfo_object
Name
gcc

gcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864002 of type rpminfo_object
Name
gcc

gcc-c++ is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864003 of type rpminfo_object
Name
gcc-c++

gcc-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864003 of type rpminfo_object
Name
gcc-c++

gcc-gdb-plugin is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864004 of type rpminfo_object
Name
gcc-gdb-plugin

gcc-gdb-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864004 of type rpminfo_object
Name
gcc-gdb-plugin

gcc-gfortran is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864005 of type rpminfo_object
Name
gcc-gfortran

gcc-gfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864005 of type rpminfo_object
Name
gcc-gfortran

gcc-offload-nvptx is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864006 of type rpminfo_object
Name
gcc-offload-nvptx

gcc-offload-nvptx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864006 of type rpminfo_object
Name
gcc-offload-nvptx

gcc-plugin-devel is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864007 of type rpminfo_object
Name
gcc-plugin-devel

gcc-plugin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864007 of type rpminfo_object
Name
gcc-plugin-devel

libasan is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864008 of type rpminfo_object
Name
libasan

libasan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864008 of type rpminfo_object
Name
libasan

libatomic is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864009 of type rpminfo_object
Name
libatomic

libatomic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864009 of type rpminfo_object
Name
libatomic

libatomic-static is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864010 of type rpminfo_object
Name
libatomic-static

libatomic-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864010 of type rpminfo_object
Name
libatomic-static

libgcc is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgccx86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libgcc-0:8.5.0-4.el8_5.x86_64

libgcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgccx86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libgcc-0:8.5.0-4.el8_5.x86_64

libgfortran is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864012 of type rpminfo_object
Name
libgfortran

libgfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864012 of type rpminfo_object
Name
libgfortran

libgomp is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864013 of type rpminfo_object
Name
libgomp

libgomp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864013 of type rpminfo_object
Name
libgomp

libgomp-offload-nvptx is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864014 of type rpminfo_object
Name
libgomp-offload-nvptx

libgomp-offload-nvptx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864014 of type rpminfo_object
Name
libgomp-offload-nvptx

libitm is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864015 of type rpminfo_object
Name
libitm

libitm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864015 of type rpminfo_object
Name
libitm

libitm-devel is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864016 of type rpminfo_object
Name
libitm-devel

libitm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864016 of type rpminfo_object
Name
libitm-devel

liblsan is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864017 of type rpminfo_object
Name
liblsan

liblsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864017 of type rpminfo_object
Name
liblsan

libquadmath is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864018 of type rpminfo_object
Name
libquadmath

libquadmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864018 of type rpminfo_object
Name
libquadmath

libquadmath-devel is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864019 of type rpminfo_object
Name
libquadmath-devel

libquadmath-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864019 of type rpminfo_object
Name
libquadmath-devel

libstdc++ is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libstdc++x86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libstdc++-0:8.5.0-4.el8_5.x86_64

libstdc++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libstdc++x86_64(none)4.el8_58.5.00:8.5.0-4.el8_5199e2f91fd431d51libstdc++-0:8.5.0-4.el8_5.x86_64

libstdc++-devel is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864021 of type rpminfo_object
Name
libstdc++-devel

libstdc++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864021 of type rpminfo_object
Name
libstdc++-devel

libstdc++-docs is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864022 of type rpminfo_object
Name
libstdc++-docs

libstdc++-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864022 of type rpminfo_object
Name
libstdc++-docs

libstdc++-static is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864023 of type rpminfo_object
Name
libstdc++-static

libstdc++-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864023 of type rpminfo_object
Name
libstdc++-static

libtsan is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864024 of type rpminfo_object
Name
libtsan

libtsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864024 of type rpminfo_object
Name
libtsan

libubsan is earlier than 0:8.3.1-5.el8  oval:com.redhat.rhsa:tst:20201864049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864025 of type rpminfo_object
Name
libubsan

libubsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201864050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201864025 of type rpminfo_object
Name
libubsan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201852
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

patch is earlier than 0:2.7.6-11.el8  oval:com.redhat.rhsa:tst:20201852001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192798001 of type rpminfo_object
Name
patch

patch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192798002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192798001 of type rpminfo_object
Name
patch

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201845
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-libs is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs-lite is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-license is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-lite-devel is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

python3-bind is earlier than 32:9.11.13-3.el8  oval:com.redhat.rhsa:tst:20201845033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind

python3-bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201840
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.1.1c-15.el8  oval:com.redhat.rhsa:tst:20201840001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl-devel is earlier than 1:1.1.1c-15.el8  oval:com.redhat.rhsa:tst:20201840003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.1.1c-15.el8  oval:com.redhat.rhsa:tst:20201840005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-perl is earlier than 1:1.1.1c-15.el8  oval:com.redhat.rhsa:tst:20201840007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201828
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-libpthread-nonshared is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

compat-libpthread-nonshared is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

glibc is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc-all-langpacks is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-all-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-benchtests is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-benchtests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-common is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-devel is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-langpack-aa is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-aa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-af is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-agr is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-agr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-ak is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-ak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-am is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-am is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-an is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-an is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-anp is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-anp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-ar is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-as is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-ast is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ast is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ayc is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-ayc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-az is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-az is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-be is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-be is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-bem is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-bem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-ber is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-ber is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-bg is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bhb is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bhb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bho is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bho is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bi is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bn is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bo is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-bo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-br is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-brx is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-brx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-bs is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-bs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-byn is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-byn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-ca is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ce is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-ce is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-chr is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-chr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-cmn is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-cmn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-crh is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-crh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-cs is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-csb is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-csb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-cv is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cy is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-da is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-de is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-doi is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-doi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-dsb is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dv is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dz is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-el is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-en is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828097  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513098  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-eo is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-eo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-es is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-et is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-eu is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-fa is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-ff is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-ff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-fi is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fil is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fo is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fr is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fur is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fy is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-fy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-ga is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-gd is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gez is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gl is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gu is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gv is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-gv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-ha is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-ha is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-hak is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-hak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-he is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-hi is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hif is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hne is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hr is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hsb is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-hsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-ht is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-ht is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-hu is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hy is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-hy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-ia is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-ia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-id is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-ig is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ik is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-ik is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-is is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-it is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-iu is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-iu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-ja is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ka is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-ka is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-kab is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kk is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kl is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-kl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-km is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-km is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-kn is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-ko is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-kok is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-kok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-ks is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ku is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-ku is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-kw is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-kw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-ky is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-ky is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-lb is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lg is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-lg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-li is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-li is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-lij is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-lij is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-ln is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-ln is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-lo is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lt is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lv is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lzh is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-lzh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-mag is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mag is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mai is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mfe is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mfe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mg is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mhr is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mhr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mi is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-mi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-miq is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-miq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-mjw is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mjw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mk is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-mk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-ml is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-mn is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mni is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mni is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mr is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-ms is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-ms is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-mt is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-mt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-my is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-my is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-nan is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nb is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nds is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-nds is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-ne is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-ne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-nhn is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-nhn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-niu is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-niu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-nl is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nn is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nr is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nso is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-oc is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-oc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-om is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-om is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-or is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-os is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-os is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-pa is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pap is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pl is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-ps is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-ps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-pt is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-quz is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-quz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-raj is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-raj is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-ro is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ru is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-rw is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-rw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-sa is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sah is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sat is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sc is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sd is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-sd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-se is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-se is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-sgs is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-sgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-shn is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shs is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-shs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-si is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-sid is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sk is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sl is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sm is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-sm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-so is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-so is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-sq is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sr is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-ss is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-st is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-sv is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sw is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-sw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-szl is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-szl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-ta is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-tcy is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-tcy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-te is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-tg is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-tg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-th is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-the is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-the is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-ti is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-ti is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-tig is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tk is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tl is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tn is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513360  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-to is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-to is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513362  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-tpi is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828363  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tpi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513364  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tr is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828365  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513366  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-ts is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828367  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513368  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-tt is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828369  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-tt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513370  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-ug is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828371  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-ug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513372  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-uk is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828373  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513374  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-unm is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828375  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-unm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513376  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-ur is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828377  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-ur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513378  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-uz is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828379  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-uz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513380  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-ve is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828381  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513382  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-vi is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828383  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513384  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-wa is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828385  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513386  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wae is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828387  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wae is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513388  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wal is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828389  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513390  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wo is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828391  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-wo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513392  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-xh is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828393  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513394  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-yi is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828395  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513396  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yo is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828397  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513398  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yue is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828399  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513400  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yuw is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828401  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-yuw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513402  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-zh is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828403  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513404  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zu is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828405  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513406  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-locale-source is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828407  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-locale-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513408  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-minimal-langpack is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828409  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-minimal-langpack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513410  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-nss-devel is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828411  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513412  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-static is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828413  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513414  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828415  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513416  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

libnsl is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828417  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

libnsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513418  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

nscd is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828419  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513420  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nss_db is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828421  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_db is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513422  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_hesiod is earlier than 0:2.28-101.el8  oval:com.redhat.rhsa:tst:20201828423  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod

nss_hesiod is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513424  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201827
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.7-7.el8  oval:com.redhat.rhsa:tst:20201827001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)9.el8_4.22.9.70:2.9.7-9.el8_4.2199e2f91fd431d51libxml2-0:2.9.7-9.el8_4.2.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)9.el8_4.22.9.70:2.9.7-9.el8_4.2199e2f91fd431d51libxml2-0:2.9.7-9.el8_4.2.x86_64

libxml2-devel is earlier than 0:2.9.7-7.el8  oval:com.redhat.rhsa:tst:20201827003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827002 of type rpminfo_object
Name
libxml2-devel

python3-libxml2 is earlier than 0:2.9.7-7.el8  oval:com.redhat.rhsa:tst:20201827005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827003 of type rpminfo_object
Name
python3-libxml2

python3-libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201827006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201827003 of type rpminfo_object
Name
python3-libxml2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201810
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lemon is earlier than 0:3.26.0-6.el8  oval:com.redhat.rhsa:tst:20201810001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

lemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

sqlite is earlier than 0:3.26.0-6.el8  oval:com.redhat.rhsa:tst:20201810003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite-devel is earlier than 0:3.26.0-6.el8  oval:com.redhat.rhsa:tst:20201810005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-doc is earlier than 0:3.26.0-6.el8  oval:com.redhat.rhsa:tst:20201810007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-libs is earlier than 0:3.26.0-6.el8  oval:com.redhat.rhsa:tst:20201810009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64

sqlite-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201804
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.29-5.el8  oval:com.redhat.rhsa:tst:20201804001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193694002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201797
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

binutils is earlier than 0:2.30-73.el8  oval:com.redhat.rhsa:tst:20201797001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797001 of type rpminfo_object
Name
binutils

binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201797002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797001 of type rpminfo_object
Name
binutils

binutils-devel is earlier than 0:2.30-73.el8  oval:com.redhat.rhsa:tst:20201797003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797002 of type rpminfo_object
Name
binutils-devel

binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201797004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201797002 of type rpminfo_object
Name
binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201794
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

systemd is earlier than 0:239-29.el8  oval:com.redhat.rhsa:tst:20201794001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd-container is earlier than 0:239-29.el8  oval:com.redhat.rhsa:tst:20201794003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-devel is earlier than 0:239-29.el8  oval:com.redhat.rhsa:tst:20201794005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-journal-remote is earlier than 0:239-29.el8  oval:com.redhat.rhsa:tst:20201794007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-journal-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-libs is earlier than 0:239-29.el8  oval:com.redhat.rhsa:tst:20201794009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-pam is earlier than 0:239-29.el8  oval:com.redhat.rhsa:tst:20201794011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-tests is earlier than 0:239-29.el8  oval:com.redhat.rhsa:tst:20201794013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-udev is earlier than 0:239-29.el8  oval:com.redhat.rhsa:tst:20201794015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev

systemd-udev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201792
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.61.1-12.el8  oval:com.redhat.rhsa:tst:20201792001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

libcurl is earlier than 0:7.61.1-12.el8  oval:com.redhat.rhsa:tst:20201792003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl-devel is earlier than 0:7.61.1-12.el8  oval:com.redhat.rhsa:tst:20201792005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-minimal is earlier than 0:7.61.1-12.el8  oval:com.redhat.rhsa:tst:20201792007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal

libcurl-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201787
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

unzip is earlier than 0:6.0-43.el8  oval:com.redhat.rhsa:tst:20201787001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201787001 of type rpminfo_object
Name
unzip

unzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201787002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201787001 of type rpminfo_object
Name
unzip

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201769
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-193.rt13.51.el8 is currently running  oval:com.redhat.rhsa:tst:20201567025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-193.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20201769052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201769028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-193.el8  oval:com.redhat.rhsa:tst:20201769049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201766
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gvfs is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs-afc is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afp is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-afp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-archive is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-archive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-client is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-devel is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-fuse is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-fuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-goa is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-goa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-gphoto2 is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-gphoto2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-mtp is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-mtp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-smb is earlier than 0:1.36.2-8.el8  oval:com.redhat.rhsa:tst:20201766021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb

gvfs-smb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb

baobab is earlier than 0:3.28.0-4.el8  oval:com.redhat.rhsa:tst:20201766023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553023 of type rpminfo_object
Name
baobab

baobab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553023 of type rpminfo_object
Name
baobab

LibRaw is earlier than 0:0.19.5-1.el8  oval:com.redhat.rhsa:tst:20201766025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766013 of type rpminfo_object
Name
LibRaw

LibRaw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766013 of type rpminfo_object
Name
LibRaw

LibRaw-devel is earlier than 0:0.19.5-1.el8  oval:com.redhat.rhsa:tst:20201766027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766014 of type rpminfo_object
Name
LibRaw-devel

LibRaw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766014 of type rpminfo_object
Name
LibRaw-devel

evince is earlier than 0:3.28.4-4.el8  oval:com.redhat.rhsa:tst:20201766029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553012 of type rpminfo_object
Name
evince

evince is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553012 of type rpminfo_object
Name
evince

evince-browser-plugin is earlier than 0:3.28.4-4.el8  oval:com.redhat.rhsa:tst:20201766031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553013 of type rpminfo_object
Name
evince-browser-plugin

evince-browser-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553013 of type rpminfo_object
Name
evince-browser-plugin

evince-libs is earlier than 0:3.28.4-4.el8  oval:com.redhat.rhsa:tst:20201766033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553014 of type rpminfo_object
Name
evince-libs

evince-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553014 of type rpminfo_object
Name
evince-libs

evince-nautilus is earlier than 0:3.28.4-4.el8  oval:com.redhat.rhsa:tst:20201766035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553015 of type rpminfo_object
Name
evince-nautilus

evince-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553015 of type rpminfo_object
Name
evince-nautilus

gnome-online-accounts is earlier than 0:3.28.2-1.el8  oval:com.redhat.rhsa:tst:20201766037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766019 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766019 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts-devel is earlier than 0:3.28.2-1.el8  oval:com.redhat.rhsa:tst:20201766039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766020 of type rpminfo_object
Name
gnome-online-accounts-devel

gnome-online-accounts-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766020 of type rpminfo_object
Name
gnome-online-accounts-devel

gtk-update-icon-cache is earlier than 0:3.22.30-5.el8  oval:com.redhat.rhsa:tst:20201766041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553074 of type rpminfo_object
Name
gtk-update-icon-cache

gtk-update-icon-cache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553074 of type rpminfo_object
Name
gtk-update-icon-cache

gtk3 is earlier than 0:3.22.30-5.el8  oval:com.redhat.rhsa:tst:20201766043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553075 of type rpminfo_object
Name
gtk3

gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553075 of type rpminfo_object
Name
gtk3

gtk3-devel is earlier than 0:3.22.30-5.el8  oval:com.redhat.rhsa:tst:20201766045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553076 of type rpminfo_object
Name
gtk3-devel

gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553076 of type rpminfo_object
Name
gtk3-devel

gtk3-immodule-xim is earlier than 0:3.22.30-5.el8  oval:com.redhat.rhsa:tst:20201766047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553077 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553077 of type rpminfo_object
Name
gtk3-immodule-xim

gsettings-desktop-schemas is earlier than 0:3.32.0-4.el8  oval:com.redhat.rhsa:tst:20201766049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553033 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553033 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas-devel is earlier than 0:3.32.0-4.el8  oval:com.redhat.rhsa:tst:20201766051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553034 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553034 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gnome-session is earlier than 0:3.28.1-8.el8  oval:com.redhat.rhsa:tst:20201766053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766027 of type rpminfo_object
Name
gnome-session

gnome-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766027 of type rpminfo_object
Name
gnome-session

gnome-session-wayland-session is earlier than 0:3.28.1-8.el8  oval:com.redhat.rhsa:tst:20201766055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766028 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-wayland-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766028 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-xsession is earlier than 0:3.28.1-8.el8  oval:com.redhat.rhsa:tst:20201766057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766029 of type rpminfo_object
Name
gnome-session-xsession

gnome-session-xsession is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766029 of type rpminfo_object
Name
gnome-session-xsession

gnome-settings-daemon is earlier than 0:3.32.0-9.el8  oval:com.redhat.rhsa:tst:20201766059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

gnome-remote-desktop is earlier than 0:0.1.6-8.el8  oval:com.redhat.rhsa:tst:20201766061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553004 of type rpminfo_object
Name
gnome-remote-desktop

gnome-remote-desktop is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553004 of type rpminfo_object
Name
gnome-remote-desktop

appstream-data is earlier than 0:8-20191129.el8  oval:com.redhat.rhsa:tst:20201766063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553061 of type rpminfo_object
Name
appstream-data

appstream-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553061 of type rpminfo_object
Name
appstream-data

gnome-menus is earlier than 0:3.13.3-11.el8  oval:com.redhat.rhsa:tst:20201766065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766033 of type rpminfo_object
Name
gnome-menus

gnome-menus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766033 of type rpminfo_object
Name
gnome-menus

gnome-menus-devel is earlier than 0:3.13.3-11.el8  oval:com.redhat.rhsa:tst:20201766067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766034 of type rpminfo_object
Name
gnome-menus-devel

gnome-menus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766034 of type rpminfo_object
Name
gnome-menus-devel

nautilus is earlier than 0:3.28.1-12.el8  oval:com.redhat.rhsa:tst:20201766069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553020 of type rpminfo_object
Name
nautilus

nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553020 of type rpminfo_object
Name
nautilus

nautilus-devel is earlier than 0:3.28.1-12.el8  oval:com.redhat.rhsa:tst:20201766071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553021 of type rpminfo_object
Name
nautilus-devel

nautilus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553021 of type rpminfo_object
Name
nautilus-devel

nautilus-extensions is earlier than 0:3.28.1-12.el8  oval:com.redhat.rhsa:tst:20201766073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553022 of type rpminfo_object
Name
nautilus-extensions

nautilus-extensions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553022 of type rpminfo_object
Name
nautilus-extensions

gnome-terminal is earlier than 0:3.28.3-1.el8  oval:com.redhat.rhsa:tst:20201766075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766038 of type rpminfo_object
Name
gnome-terminal

gnome-terminal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766038 of type rpminfo_object
Name
gnome-terminal

gnome-terminal-nautilus is earlier than 0:3.28.3-1.el8  oval:com.redhat.rhsa:tst:20201766077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766039 of type rpminfo_object
Name
gnome-terminal-nautilus

gnome-terminal-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766039 of type rpminfo_object
Name
gnome-terminal-nautilus

accountsservice is earlier than 0:0.6.50-8.el8  oval:com.redhat.rhsa:tst:20201766079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553016 of type rpminfo_object
Name
accountsservice

accountsservice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553016 of type rpminfo_object
Name
accountsservice

accountsservice-devel is earlier than 0:0.6.50-8.el8  oval:com.redhat.rhsa:tst:20201766081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553017 of type rpminfo_object
Name
accountsservice-devel

accountsservice-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553017 of type rpminfo_object
Name
accountsservice-devel

accountsservice-libs is earlier than 0:0.6.50-8.el8  oval:com.redhat.rhsa:tst:20201766083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553018 of type rpminfo_object
Name
accountsservice-libs

accountsservice-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553018 of type rpminfo_object
Name
accountsservice-libs

libxslt is earlier than 0:1.1.32-4.el8  oval:com.redhat.rhsa:tst:20201766085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766043 of type rpminfo_object
Name
libxslt

libxslt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766043 of type rpminfo_object
Name
libxslt

libxslt-devel is earlier than 0:1.1.32-4.el8  oval:com.redhat.rhsa:tst:20201766087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766044 of type rpminfo_object
Name
libxslt-devel

libxslt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766044 of type rpminfo_object
Name
libxslt-devel

vinagre is earlier than 0:3.22.0-21.el8  oval:com.redhat.rhsa:tst:20201766089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766045 of type rpminfo_object
Name
vinagre

vinagre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766045 of type rpminfo_object
Name
vinagre

gnome-boxes is earlier than 0:3.28.5-8.el8  oval:com.redhat.rhsa:tst:20201766091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387004 of type rpminfo_object
Name
gnome-boxes

gnome-boxes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193387008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387004 of type rpminfo_object
Name
gnome-boxes

gnome-software is earlier than 0:3.30.6-3.el8  oval:com.redhat.rhsa:tst:20201766093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

gnome-software is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

gnome-software-editor is earlier than 0:3.30.6-3.el8  oval:com.redhat.rhsa:tst:20201766095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553031 of type rpminfo_object
Name
gnome-software-editor

gnome-software-editor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553031 of type rpminfo_object
Name
gnome-software-editor

gdm is earlier than 1:3.28.3-29.el8  oval:com.redhat.rhsa:tst:20201766097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

gdm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

mozjs52 is earlier than 0:52.9.0-2.el8  oval:com.redhat.rhsa:tst:20201766099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766050 of type rpminfo_object
Name
mozjs52

mozjs52 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766050 of type rpminfo_object
Name
mozjs52

mozjs52-devel is earlier than 0:52.9.0-2.el8  oval:com.redhat.rhsa:tst:20201766101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766051 of type rpminfo_object
Name
mozjs52-devel

mozjs52-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766051 of type rpminfo_object
Name
mozjs52-devel

vala is earlier than 0:0.40.19-1.el8  oval:com.redhat.rhsa:tst:20201766103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766052 of type rpminfo_object
Name
vala

vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766052 of type rpminfo_object
Name
vala

vala-devel is earlier than 0:0.40.19-1.el8  oval:com.redhat.rhsa:tst:20201766105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766053 of type rpminfo_object
Name
vala-devel

vala-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766053 of type rpminfo_object
Name
vala-devel

mozjs60 is earlier than 0:60.9.0-4.el8  oval:com.redhat.rhsa:tst:20201766107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553087 of type rpminfo_object
Name
mozjs60

mozjs60 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553087 of type rpminfo_object
Name
mozjs60

mozjs60-devel is earlier than 0:60.9.0-4.el8  oval:com.redhat.rhsa:tst:20201766109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553088 of type rpminfo_object
Name
mozjs60-devel

mozjs60-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553088 of type rpminfo_object
Name
mozjs60-devel

gjs is earlier than 0:1.56.2-4.el8  oval:com.redhat.rhsa:tst:20201766111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553089 of type rpminfo_object
Name
gjs

gjs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553089 of type rpminfo_object
Name
gjs

gjs-devel is earlier than 0:1.56.2-4.el8  oval:com.redhat.rhsa:tst:20201766113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553090 of type rpminfo_object
Name
gjs-devel

gjs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553090 of type rpminfo_object
Name
gjs-devel

gnome-tweaks is earlier than 0:3.28.1-7.el8  oval:com.redhat.rhsa:tst:20201766115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553019 of type rpminfo_object
Name
gnome-tweaks

gnome-tweaks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553019 of type rpminfo_object
Name
gnome-tweaks

clutter is earlier than 0:1.26.2-8.el8  oval:com.redhat.rhsa:tst:20201766117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766059 of type rpminfo_object
Name
clutter

clutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766059 of type rpminfo_object
Name
clutter

clutter-devel is earlier than 0:1.26.2-8.el8  oval:com.redhat.rhsa:tst:20201766119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766060 of type rpminfo_object
Name
clutter-devel

clutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766060 of type rpminfo_object
Name
clutter-devel

clutter-doc is earlier than 0:1.26.2-8.el8  oval:com.redhat.rhsa:tst:20201766121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766061 of type rpminfo_object
Name
clutter-doc

clutter-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201766122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201766061 of type rpminfo_object
Name
clutter-doc

gnome-control-center is earlier than 0:3.28.2-19.el8  oval:com.redhat.rhsa:tst:20201766123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center-filesystem is earlier than 0:3.28.2-19.el8  oval:com.redhat.rhsa:tst:20201766125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

gnome-control-center-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

gnome-shell is earlier than 0:3.32.2-14.el8  oval:com.redhat.rhsa:tst:20201766127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

mutter is earlier than 0:3.32.2-34.el8  oval:com.redhat.rhsa:tst:20201766129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter-devel is earlier than 0:3.32.2-34.el8  oval:com.redhat.rhsa:tst:20201766131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel

mutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel

libvncserver is earlier than 0:0.9.11-14.el8  oval:com.redhat.rhsa:tst:20201766133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920001 of type rpminfo_object
Name
libvncserver

libvncserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200920002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920001 of type rpminfo_object
Name
libvncserver

libvncserver-devel is earlier than 0:0.9.11-14.el8  oval:com.redhat.rhsa:tst:20201766135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920002 of type rpminfo_object
Name
libvncserver-devel

libvncserver-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200920004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920002 of type rpminfo_object
Name
libvncserver-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201765
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cups is earlier than 1:2.2.6-33.el8  oval:com.redhat.rhsa:tst:20201765001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765001 of type rpminfo_object
Name
cups

cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765001 of type rpminfo_object
Name
cups

cups-client is earlier than 1:2.2.6-33.el8  oval:com.redhat.rhsa:tst:20201765003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765002 of type rpminfo_object
Name
cups-client

cups-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765002 of type rpminfo_object
Name
cups-client

cups-devel is earlier than 1:2.2.6-33.el8  oval:com.redhat.rhsa:tst:20201765005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765003 of type rpminfo_object
Name
cups-devel

cups-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765003 of type rpminfo_object
Name
cups-devel

cups-filesystem is earlier than 1:2.2.6-33.el8  oval:com.redhat.rhsa:tst:20201765007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765004 of type rpminfo_object
Name
cups-filesystem

cups-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765004 of type rpminfo_object
Name
cups-filesystem

cups-ipptool is earlier than 1:2.2.6-33.el8  oval:com.redhat.rhsa:tst:20201765009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765005 of type rpminfo_object
Name
cups-ipptool

cups-ipptool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765005 of type rpminfo_object
Name
cups-ipptool

cups-libs is earlier than 1:2.2.6-33.el8  oval:com.redhat.rhsa:tst:20201765011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765006 of type rpminfo_object
Name
cups-libs

cups-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765006 of type rpminfo_object
Name
cups-libs

cups-lpd is earlier than 1:2.2.6-33.el8  oval:com.redhat.rhsa:tst:20201765013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765007 of type rpminfo_object
Name
cups-lpd

cups-lpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201765014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201765007 of type rpminfo_object
Name
cups-lpd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201764
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python is earlier than 0:3.6.8-23.el8  oval:com.redhat.rhsa:tst:20201764001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python-debug is earlier than 0:3.6.8-23.el8  oval:com.redhat.rhsa:tst:20201764003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-devel is earlier than 0:3.6.8-23.el8  oval:com.redhat.rhsa:tst:20201764005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

platform-python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

python3-idle is earlier than 0:3.6.8-23.el8  oval:com.redhat.rhsa:tst:20201764007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-23.el8  oval:com.redhat.rhsa:tst:20201764009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-23.el8  oval:com.redhat.rhsa:tst:20201764011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-23.el8  oval:com.redhat.rhsa:tst:20201764013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201735
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dpdk is earlier than 0:19.11-4.el8  oval:com.redhat.rhsa:tst:20201735001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735001 of type rpminfo_object
Name
dpdk

dpdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201735002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735001 of type rpminfo_object
Name
dpdk

dpdk-devel is earlier than 0:19.11-4.el8  oval:com.redhat.rhsa:tst:20201735003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735002 of type rpminfo_object
Name
dpdk-devel

dpdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201735004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735002 of type rpminfo_object
Name
dpdk-devel

dpdk-doc is earlier than 0:19.11-4.el8  oval:com.redhat.rhsa:tst:20201735005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735003 of type rpminfo_object
Name
dpdk-doc

dpdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201735006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735003 of type rpminfo_object
Name
dpdk-doc

dpdk-tools is earlier than 0:19.11-4.el8  oval:com.redhat.rhsa:tst:20201735007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735004 of type rpminfo_object
Name
dpdk-tools

dpdk-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201735008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201735004 of type rpminfo_object
Name
dpdk-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201725
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

haproxy is earlier than 0:1.8.23-3.el8  oval:com.redhat.rhsa:tst:20201725001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201288001 of type rpminfo_object
Name
haproxy

haproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201288002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201288001 of type rpminfo_object
Name
haproxy

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201716
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-unbound is earlier than 0:1.7.3-10.el8  oval:com.redhat.rhsa:tst:20201716001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716001 of type rpminfo_object
Name
python3-unbound

python3-unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716001 of type rpminfo_object
Name
python3-unbound

unbound is earlier than 0:1.7.3-10.el8  oval:com.redhat.rhsa:tst:20201716003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716002 of type rpminfo_object
Name
unbound

unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716002 of type rpminfo_object
Name
unbound

unbound-devel is earlier than 0:1.7.3-10.el8  oval:com.redhat.rhsa:tst:20201716005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716003 of type rpminfo_object
Name
unbound-devel

unbound-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716003 of type rpminfo_object
Name
unbound-devel

unbound-libs is earlier than 0:1.7.3-10.el8  oval:com.redhat.rhsa:tst:20201716007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716004 of type rpminfo_object
Name
unbound-libs

unbound-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201716008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201716004 of type rpminfo_object
Name
unbound-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201715
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dnsmasq is earlier than 0:2.79-11.el8  oval:com.redhat.rhsa:tst:20201715001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715001 of type rpminfo_object
Name
dnsmasq

dnsmasq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201715002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715001 of type rpminfo_object
Name
dnsmasq

dnsmasq-utils is earlier than 0:2.79-11.el8  oval:com.redhat.rhsa:tst:20201715003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715002 of type rpminfo_object
Name
dnsmasq-utils

dnsmasq-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201715004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201715002 of type rpminfo_object
Name
dnsmasq-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201712
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

edk2-aarch64 is earlier than 0:20190829git37eef91017ad-9.el8  oval:com.redhat.rhsa:tst:20201712001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-aarch64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-ovmf is earlier than 0:20190829git37eef91017ad-9.el8  oval:com.redhat.rhsa:tst:20201712003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf

edk2-ovmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201708
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

liblouis is earlier than 0:2.6.2-21.el8  oval:com.redhat.rhsa:tst:20201708001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201708001 of type rpminfo_object
Name
liblouis

liblouis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201708002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201708001 of type rpminfo_object
Name
liblouis

python3-louis is earlier than 0:2.6.2-21.el8  oval:com.redhat.rhsa:tst:20201708003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201708002 of type rpminfo_object
Name
python3-louis

python3-louis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201708004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201708002 of type rpminfo_object
Name
python3-louis
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201702
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rsyslog is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702001 of type rpminfo_object
Name
rsyslog

rsyslog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702001 of type rpminfo_object
Name
rsyslog

rsyslog-crypto is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702002 of type rpminfo_object
Name
rsyslog-crypto

rsyslog-crypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702002 of type rpminfo_object
Name
rsyslog-crypto

rsyslog-doc is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702003 of type rpminfo_object
Name
rsyslog-doc

rsyslog-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702003 of type rpminfo_object
Name
rsyslog-doc

rsyslog-elasticsearch is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702004 of type rpminfo_object
Name
rsyslog-elasticsearch

rsyslog-elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702004 of type rpminfo_object
Name
rsyslog-elasticsearch

rsyslog-gnutls is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702005 of type rpminfo_object
Name
rsyslog-gnutls

rsyslog-gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702005 of type rpminfo_object
Name
rsyslog-gnutls

rsyslog-gssapi is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702006 of type rpminfo_object
Name
rsyslog-gssapi

rsyslog-gssapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702006 of type rpminfo_object
Name
rsyslog-gssapi

rsyslog-kafka is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702007 of type rpminfo_object
Name
rsyslog-kafka

rsyslog-kafka is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702007 of type rpminfo_object
Name
rsyslog-kafka

rsyslog-mmaudit is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702008 of type rpminfo_object
Name
rsyslog-mmaudit

rsyslog-mmaudit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702008 of type rpminfo_object
Name
rsyslog-mmaudit

rsyslog-mmjsonparse is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702009 of type rpminfo_object
Name
rsyslog-mmjsonparse

rsyslog-mmjsonparse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702009 of type rpminfo_object
Name
rsyslog-mmjsonparse

rsyslog-mmkubernetes is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702010 of type rpminfo_object
Name
rsyslog-mmkubernetes

rsyslog-mmkubernetes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702010 of type rpminfo_object
Name
rsyslog-mmkubernetes

rsyslog-mmnormalize is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702011 of type rpminfo_object
Name
rsyslog-mmnormalize

rsyslog-mmnormalize is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702011 of type rpminfo_object
Name
rsyslog-mmnormalize

rsyslog-mmsnmptrapd is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702012 of type rpminfo_object
Name
rsyslog-mmsnmptrapd

rsyslog-mmsnmptrapd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702012 of type rpminfo_object
Name
rsyslog-mmsnmptrapd

rsyslog-mysql is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702013 of type rpminfo_object
Name
rsyslog-mysql

rsyslog-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702013 of type rpminfo_object
Name
rsyslog-mysql

rsyslog-pgsql is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702014 of type rpminfo_object
Name
rsyslog-pgsql

rsyslog-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702014 of type rpminfo_object
Name
rsyslog-pgsql

rsyslog-relp is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702015 of type rpminfo_object
Name
rsyslog-relp

rsyslog-relp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702015 of type rpminfo_object
Name
rsyslog-relp

rsyslog-snmp is earlier than 0:8.1911.0-3.el8  oval:com.redhat.rhsa:tst:20201702031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702016 of type rpminfo_object
Name
rsyslog-snmp

rsyslog-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201702032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201702016 of type rpminfo_object
Name
rsyslog-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201688
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtiff is earlier than 0:4.0.9-17.el8  oval:com.redhat.rhsa:tst:20201688001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419001 of type rpminfo_object
Name
libtiff

libtiff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419001 of type rpminfo_object
Name
libtiff

libtiff-devel is earlier than 0:4.0.9-17.el8  oval:com.redhat.rhsa:tst:20201688003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419002 of type rpminfo_object
Name
libtiff-devel

libtiff-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419002 of type rpminfo_object
Name
libtiff-devel

libtiff-tools is earlier than 0:4.0.9-17.el8  oval:com.redhat.rhsa:tst:20201688005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419003 of type rpminfo_object
Name
libtiff-tools

libtiff-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419003 of type rpminfo_object
Name
libtiff-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201686
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libmspack is earlier than 0:0.7-0.3.alpha.el8.4  oval:com.redhat.rhsa:tst:20201686001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201686001 of type rpminfo_object
Name
libmspack

libmspack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201686001 of type rpminfo_object
Name
libmspack

libmspack-devel is earlier than 0:0.7-0.3.alpha.el8.4  oval:com.redhat.rhsa:tst:20201686003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201686002 of type rpminfo_object
Name
libmspack-devel

libmspack-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201686002 of type rpminfo_object
Name
libmspack-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201672
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module freeradius:3.0 is enabled  oval:com.redhat.rhsa:tst:20191142025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/freeradius.module\[freeradius\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freeradius is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142001 of type rpminfo_object
Name
freeradius

freeradius is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142001 of type rpminfo_object
Name
freeradius

freeradius-devel is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142002 of type rpminfo_object
Name
freeradius-devel

freeradius-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142002 of type rpminfo_object
Name
freeradius-devel

freeradius-doc is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142003 of type rpminfo_object
Name
freeradius-doc

freeradius-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142003 of type rpminfo_object
Name
freeradius-doc

freeradius-krb5 is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142004 of type rpminfo_object
Name
freeradius-krb5

freeradius-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142004 of type rpminfo_object
Name
freeradius-krb5

freeradius-ldap is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142005 of type rpminfo_object
Name
freeradius-ldap

freeradius-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142005 of type rpminfo_object
Name
freeradius-ldap

freeradius-mysql is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142006 of type rpminfo_object
Name
freeradius-mysql

freeradius-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142006 of type rpminfo_object
Name
freeradius-mysql

freeradius-perl is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142007 of type rpminfo_object
Name
freeradius-perl

freeradius-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142007 of type rpminfo_object
Name
freeradius-perl

freeradius-postgresql is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-rest is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142009 of type rpminfo_object
Name
freeradius-rest

freeradius-rest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142009 of type rpminfo_object
Name
freeradius-rest

freeradius-sqlite is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-unixODBC is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-unixODBC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-utils is earlier than 0:3.0.17-7.module+el8.2.0+4847+336970e8  oval:com.redhat.rhsa:tst:20201672023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142012 of type rpminfo_object
Name
freeradius-utils

freeradius-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142012 of type rpminfo_object
Name
freeradius-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201665
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-qt5-rpm-macros is earlier than 0:5.13.1-1.el8  oval:com.redhat.rhsa:tst:20201665001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665001 of type rpminfo_object
Name
python-qt5-rpm-macros

python-qt5-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665001 of type rpminfo_object
Name
python-qt5-rpm-macros

python3-qt5 is earlier than 0:5.13.1-1.el8  oval:com.redhat.rhsa:tst:20201665003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665002 of type rpminfo_object
Name
python3-qt5

python3-qt5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665002 of type rpminfo_object
Name
python3-qt5

python3-qt5-base is earlier than 0:5.13.1-1.el8  oval:com.redhat.rhsa:tst:20201665005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665003 of type rpminfo_object
Name
python3-qt5-base

python3-qt5-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665003 of type rpminfo_object
Name
python3-qt5-base

python3-qt5-devel is earlier than 0:5.13.1-1.el8  oval:com.redhat.rhsa:tst:20201665007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665004 of type rpminfo_object
Name
python3-qt5-devel

python3-qt5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665004 of type rpminfo_object
Name
python3-qt5-devel

qgnomeplatform is earlier than 0:0.4-3.el8  oval:com.redhat.rhsa:tst:20201665009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665005 of type rpminfo_object
Name
qgnomeplatform

qgnomeplatform is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665005 of type rpminfo_object
Name
qgnomeplatform

qt5-devel is earlier than 0:5.12.5-3.el8  oval:com.redhat.rhsa:tst:20201665011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665006 of type rpminfo_object
Name
qt5-devel

qt5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665006 of type rpminfo_object
Name
qt5-devel

qt5-rpm-macros is earlier than 0:5.12.5-3.el8  oval:com.redhat.rhsa:tst:20201665013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665007 of type rpminfo_object
Name
qt5-rpm-macros

qt5-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665007 of type rpminfo_object
Name
qt5-rpm-macros

qt5-srpm-macros is earlier than 0:5.12.5-3.el8  oval:com.redhat.rhsa:tst:20201665015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665008 of type rpminfo_object
Name
qt5-srpm-macros

qt5-srpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665008 of type rpminfo_object
Name
qt5-srpm-macros

qt5-qt3d is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20201665017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665009 of type rpminfo_object
Name
qt5-qt3d

qt5-qt3d is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665009 of type rpminfo_object
Name
qt5-qt3d

qt5-qt3d-devel is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20201665019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665010 of type rpminfo_object
Name
qt5-qt3d-devel

qt5-qt3d-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665010 of type rpminfo_object
Name
qt5-qt3d-devel

qt5-qt3d-examples is earlier than 0:5.12.5-2.el8  oval:com.redhat.rhsa:tst:20201665021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665011 of type rpminfo_object
Name
qt5-qt3d-examples

qt5-qt3d-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665011 of type rpminfo_object
Name
qt5-qt3d-examples

qt5-qtcanvas3d is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665012 of type rpminfo_object
Name
qt5-qtcanvas3d

qt5-qtcanvas3d is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665012 of type rpminfo_object
Name
qt5-qtcanvas3d

qt5-qtcanvas3d-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665013 of type rpminfo_object
Name
qt5-qtcanvas3d-examples

qt5-qtcanvas3d-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665013 of type rpminfo_object
Name
qt5-qtcanvas3d-examples

qt5-qtconnectivity is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665014 of type rpminfo_object
Name
qt5-qtconnectivity

qt5-qtconnectivity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665014 of type rpminfo_object
Name
qt5-qtconnectivity

qt5-qtconnectivity-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665015 of type rpminfo_object
Name
qt5-qtconnectivity-devel

qt5-qtconnectivity-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665015 of type rpminfo_object
Name
qt5-qtconnectivity-devel

qt5-qtconnectivity-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665016 of type rpminfo_object
Name
qt5-qtconnectivity-examples

qt5-qtconnectivity-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665016 of type rpminfo_object
Name
qt5-qtconnectivity-examples

qt5-qtdeclarative is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665017 of type rpminfo_object
Name
qt5-qtdeclarative

qt5-qtdeclarative is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665017 of type rpminfo_object
Name
qt5-qtdeclarative

qt5-qtdeclarative-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665018 of type rpminfo_object
Name
qt5-qtdeclarative-devel

qt5-qtdeclarative-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665018 of type rpminfo_object
Name
qt5-qtdeclarative-devel

qt5-qtdeclarative-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665019 of type rpminfo_object
Name
qt5-qtdeclarative-examples

qt5-qtdeclarative-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665019 of type rpminfo_object
Name
qt5-qtdeclarative-examples

qt5-qtdeclarative-static is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665020 of type rpminfo_object
Name
qt5-qtdeclarative-static

qt5-qtdeclarative-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665020 of type rpminfo_object
Name
qt5-qtdeclarative-static

qt5-qtdoc is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665021 of type rpminfo_object
Name
qt5-qtdoc

qt5-qtdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665021 of type rpminfo_object
Name
qt5-qtdoc

qt5-qtgraphicaleffects is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665022 of type rpminfo_object
Name
qt5-qtgraphicaleffects

qt5-qtgraphicaleffects is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665022 of type rpminfo_object
Name
qt5-qtgraphicaleffects

qt5-qtimageformats is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665023 of type rpminfo_object
Name
qt5-qtimageformats

qt5-qtimageformats is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665023 of type rpminfo_object
Name
qt5-qtimageformats

qt5-qtlocation is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665024 of type rpminfo_object
Name
qt5-qtlocation

qt5-qtlocation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665024 of type rpminfo_object
Name
qt5-qtlocation

qt5-qtlocation-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665025 of type rpminfo_object
Name
qt5-qtlocation-devel

qt5-qtlocation-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665025 of type rpminfo_object
Name
qt5-qtlocation-devel

qt5-qtlocation-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665026 of type rpminfo_object
Name
qt5-qtlocation-examples

qt5-qtlocation-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665026 of type rpminfo_object
Name
qt5-qtlocation-examples

qt5-qtmultimedia is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665027 of type rpminfo_object
Name
qt5-qtmultimedia

qt5-qtmultimedia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665027 of type rpminfo_object
Name
qt5-qtmultimedia

qt5-qtmultimedia-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665028 of type rpminfo_object
Name
qt5-qtmultimedia-devel

qt5-qtmultimedia-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665028 of type rpminfo_object
Name
qt5-qtmultimedia-devel

qt5-qtmultimedia-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665029 of type rpminfo_object
Name
qt5-qtmultimedia-examples

qt5-qtmultimedia-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665029 of type rpminfo_object
Name
qt5-qtmultimedia-examples

qt5-qtquickcontrols is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665030 of type rpminfo_object
Name
qt5-qtquickcontrols

qt5-qtquickcontrols is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665030 of type rpminfo_object
Name
qt5-qtquickcontrols

qt5-qtquickcontrols-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665031 of type rpminfo_object
Name
qt5-qtquickcontrols-examples

qt5-qtquickcontrols-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665031 of type rpminfo_object
Name
qt5-qtquickcontrols-examples

qt5-qtquickcontrols2 is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665032 of type rpminfo_object
Name
qt5-qtquickcontrols2

qt5-qtquickcontrols2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665032 of type rpminfo_object
Name
qt5-qtquickcontrols2

qt5-qtquickcontrols2-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665033 of type rpminfo_object
Name
qt5-qtquickcontrols2-devel

qt5-qtquickcontrols2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665033 of type rpminfo_object
Name
qt5-qtquickcontrols2-devel

qt5-qtquickcontrols2-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665034 of type rpminfo_object
Name
qt5-qtquickcontrols2-examples

qt5-qtquickcontrols2-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665034 of type rpminfo_object
Name
qt5-qtquickcontrols2-examples

qt5-qtscript is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665035 of type rpminfo_object
Name
qt5-qtscript

qt5-qtscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665035 of type rpminfo_object
Name
qt5-qtscript

qt5-qtscript-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665036 of type rpminfo_object
Name
qt5-qtscript-devel

qt5-qtscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665036 of type rpminfo_object
Name
qt5-qtscript-devel

qt5-qtscript-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665037 of type rpminfo_object
Name
qt5-qtscript-examples

qt5-qtscript-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665037 of type rpminfo_object
Name
qt5-qtscript-examples

qt5-qtsensors is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665038 of type rpminfo_object
Name
qt5-qtsensors

qt5-qtsensors is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665038 of type rpminfo_object
Name
qt5-qtsensors

qt5-qtsensors-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665039 of type rpminfo_object
Name
qt5-qtsensors-devel

qt5-qtsensors-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665039 of type rpminfo_object
Name
qt5-qtsensors-devel

qt5-qtsensors-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665040 of type rpminfo_object
Name
qt5-qtsensors-examples

qt5-qtsensors-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665040 of type rpminfo_object
Name
qt5-qtsensors-examples

qt5-qtserialbus is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665041 of type rpminfo_object
Name
qt5-qtserialbus

qt5-qtserialbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665041 of type rpminfo_object
Name
qt5-qtserialbus

qt5-qtserialbus-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665042 of type rpminfo_object
Name
qt5-qtserialbus-examples

qt5-qtserialbus-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665042 of type rpminfo_object
Name
qt5-qtserialbus-examples

qt5-qtserialport is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665043 of type rpminfo_object
Name
qt5-qtserialport

qt5-qtserialport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665043 of type rpminfo_object
Name
qt5-qtserialport

qt5-qtserialport-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665044 of type rpminfo_object
Name
qt5-qtserialport-devel

qt5-qtserialport-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665044 of type rpminfo_object
Name
qt5-qtserialport-devel

qt5-qtserialport-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665045 of type rpminfo_object
Name
qt5-qtserialport-examples

qt5-qtserialport-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665045 of type rpminfo_object
Name
qt5-qtserialport-examples

qt5-qtsvg is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665046 of type rpminfo_object
Name
qt5-qtsvg

qt5-qtsvg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665046 of type rpminfo_object
Name
qt5-qtsvg

qt5-qtsvg-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665047 of type rpminfo_object
Name
qt5-qtsvg-devel

qt5-qtsvg-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665047 of type rpminfo_object
Name
qt5-qtsvg-devel

qt5-qtsvg-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665048 of type rpminfo_object
Name
qt5-qtsvg-examples

qt5-qtsvg-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665048 of type rpminfo_object
Name
qt5-qtsvg-examples

qt5-assistant is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390010 of type rpminfo_object
Name
qt5-assistant

qt5-assistant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390010 of type rpminfo_object
Name
qt5-assistant

qt5-designer is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390011 of type rpminfo_object
Name
qt5-designer

qt5-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390011 of type rpminfo_object
Name
qt5-designer

qt5-doctools is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390012 of type rpminfo_object
Name
qt5-doctools

qt5-doctools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390012 of type rpminfo_object
Name
qt5-doctools

qt5-linguist is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390013 of type rpminfo_object
Name
qt5-linguist

qt5-linguist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390013 of type rpminfo_object
Name
qt5-linguist

qt5-qdbusviewer is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390014 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qdbusviewer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390014 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qttools is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390015 of type rpminfo_object
Name
qt5-qttools

qt5-qttools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390015 of type rpminfo_object
Name
qt5-qttools

qt5-qttools-common is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390016 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390016 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390017 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390017 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390018 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390018 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-libs-designer is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390019 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390019 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designercomponents is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390020 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390020 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-help is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390021 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-libs-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390021 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-static is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390022 of type rpminfo_object
Name
qt5-qttools-static

qt5-qttools-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390022 of type rpminfo_object
Name
qt5-qttools-static

qt5-qttranslations is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665062 of type rpminfo_object
Name
qt5-qttranslations

qt5-qttranslations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665062 of type rpminfo_object
Name
qt5-qttranslations

qt5-qtwayland is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665063 of type rpminfo_object
Name
qt5-qtwayland

qt5-qtwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665063 of type rpminfo_object
Name
qt5-qtwayland

qt5-qtwayland-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665064 of type rpminfo_object
Name
qt5-qtwayland-devel

qt5-qtwayland-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665064 of type rpminfo_object
Name
qt5-qtwayland-devel

qt5-qtwayland-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665065 of type rpminfo_object
Name
qt5-qtwayland-examples

qt5-qtwayland-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665065 of type rpminfo_object
Name
qt5-qtwayland-examples

qt5-qtwebchannel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665066 of type rpminfo_object
Name
qt5-qtwebchannel

qt5-qtwebchannel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665066 of type rpminfo_object
Name
qt5-qtwebchannel

qt5-qtwebchannel-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665067 of type rpminfo_object
Name
qt5-qtwebchannel-devel

qt5-qtwebchannel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665067 of type rpminfo_object
Name
qt5-qtwebchannel-devel

qt5-qtwebchannel-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665068 of type rpminfo_object
Name
qt5-qtwebchannel-examples

qt5-qtwebchannel-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665068 of type rpminfo_object
Name
qt5-qtwebchannel-examples

qt5-qtwebsockets is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665069 of type rpminfo_object
Name
qt5-qtwebsockets

qt5-qtwebsockets is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665069 of type rpminfo_object
Name
qt5-qtwebsockets

qt5-qtwebsockets-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665070 of type rpminfo_object
Name
qt5-qtwebsockets-devel

qt5-qtwebsockets-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665070 of type rpminfo_object
Name
qt5-qtwebsockets-devel

qt5-qtwebsockets-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665071 of type rpminfo_object
Name
qt5-qtwebsockets-examples

qt5-qtwebsockets-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665071 of type rpminfo_object
Name
qt5-qtwebsockets-examples

qt5-qtx11extras is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665072 of type rpminfo_object
Name
qt5-qtx11extras

qt5-qtx11extras is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665072 of type rpminfo_object
Name
qt5-qtx11extras

qt5-qtx11extras-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665073 of type rpminfo_object
Name
qt5-qtx11extras-devel

qt5-qtx11extras-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665073 of type rpminfo_object
Name
qt5-qtx11extras-devel

qt5-qtxmlpatterns is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665074 of type rpminfo_object
Name
qt5-qtxmlpatterns

qt5-qtxmlpatterns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665074 of type rpminfo_object
Name
qt5-qtxmlpatterns

qt5-qtxmlpatterns-devel is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665075 of type rpminfo_object
Name
qt5-qtxmlpatterns-devel

qt5-qtxmlpatterns-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665075 of type rpminfo_object
Name
qt5-qtxmlpatterns-devel

qt5-qtxmlpatterns-examples is earlier than 0:5.12.5-1.el8  oval:com.redhat.rhsa:tst:20201665151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665076 of type rpminfo_object
Name
qt5-qtxmlpatterns-examples

qt5-qtxmlpatterns-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665076 of type rpminfo_object
Name
qt5-qtxmlpatterns-examples

python3-pyqt5-sip is earlier than 0:4.19.19-1.el8  oval:com.redhat.rhsa:tst:20201665153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665077 of type rpminfo_object
Name
python3-pyqt5-sip

python3-pyqt5-sip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665077 of type rpminfo_object
Name
python3-pyqt5-sip

python3-sip-devel is earlier than 0:4.19.19-1.el8  oval:com.redhat.rhsa:tst:20201665155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665078 of type rpminfo_object
Name
python3-sip-devel

python3-sip-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665078 of type rpminfo_object
Name
python3-sip-devel

sip is earlier than 0:4.19.19-1.el8  oval:com.redhat.rhsa:tst:20201665157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665079 of type rpminfo_object
Name
sip

sip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665079 of type rpminfo_object
Name
sip

qt5-qtbase is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase-common is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-devel is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-examples is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-gui is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-mysql is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-odbc is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-postgresql is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-private-devel is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665088 of type rpminfo_object
Name
qt5-qtbase-private-devel

qt5-qtbase-private-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201665176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201665088 of type rpminfo_object
Name
qt5-qtbase-private-devel

qt5-qtbase-static is earlier than 0:5.12.5-4.el8  oval:com.redhat.rhsa:tst:20201665177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static

qt5-qtbase-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201660
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_auth_mellon is earlier than 0:0.14.0-11.el8  oval:com.redhat.rhsa:tst:20201660001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190985001 of type rpminfo_object
Name
mod_auth_mellon

mod_auth_mellon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190985002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190985001 of type rpminfo_object
Name
mod_auth_mellon

mod_auth_mellon-diagnostics is earlier than 0:0.14.0-11.el8  oval:com.redhat.rhsa:tst:20201660003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193421002 of type rpminfo_object
Name
mod_auth_mellon-diagnostics

mod_auth_mellon-diagnostics is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193421004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193421002 of type rpminfo_object
Name
mod_auth_mellon-diagnostics
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201659
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grafana is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659001 of type rpminfo_object
Name
grafana

grafana-azure-monitor is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659002 of type rpminfo_object
Name
grafana-azure-monitor

grafana-azure-monitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659002 of type rpminfo_object
Name
grafana-azure-monitor

grafana-cloudwatch is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659003 of type rpminfo_object
Name
grafana-cloudwatch

grafana-cloudwatch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659003 of type rpminfo_object
Name
grafana-cloudwatch

grafana-elasticsearch is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659004 of type rpminfo_object
Name
grafana-elasticsearch

grafana-elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659004 of type rpminfo_object
Name
grafana-elasticsearch

grafana-graphite is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659005 of type rpminfo_object
Name
grafana-graphite

grafana-graphite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659005 of type rpminfo_object
Name
grafana-graphite

grafana-influxdb is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659006 of type rpminfo_object
Name
grafana-influxdb

grafana-influxdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659006 of type rpminfo_object
Name
grafana-influxdb

grafana-loki is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659007 of type rpminfo_object
Name
grafana-loki

grafana-loki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659007 of type rpminfo_object
Name
grafana-loki

grafana-mssql is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659008 of type rpminfo_object
Name
grafana-mssql

grafana-mssql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659008 of type rpminfo_object
Name
grafana-mssql

grafana-mysql is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659009 of type rpminfo_object
Name
grafana-mysql

grafana-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659009 of type rpminfo_object
Name
grafana-mysql

grafana-opentsdb is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659010 of type rpminfo_object
Name
grafana-opentsdb

grafana-opentsdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659010 of type rpminfo_object
Name
grafana-opentsdb

grafana-postgres is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659011 of type rpminfo_object
Name
grafana-postgres

grafana-postgres is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659011 of type rpminfo_object
Name
grafana-postgres

grafana-prometheus is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659012 of type rpminfo_object
Name
grafana-prometheus

grafana-prometheus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659012 of type rpminfo_object
Name
grafana-prometheus

grafana-stackdriver is earlier than 0:6.3.6-1.el8  oval:com.redhat.rhsa:tst:20201659025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659013 of type rpminfo_object
Name
grafana-stackdriver

grafana-stackdriver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201659026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201659013 of type rpminfo_object
Name
grafana-stackdriver
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201653
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

zziplib is earlier than 0:0.13.68-8.el8  oval:com.redhat.rhsa:tst:20201653001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653001 of type rpminfo_object
Name
zziplib

zziplib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201653002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653001 of type rpminfo_object
Name
zziplib

zziplib-devel is earlier than 0:0.13.68-8.el8  oval:com.redhat.rhsa:tst:20201653003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653002 of type rpminfo_object
Name
zziplib-devel

zziplib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201653004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653002 of type rpminfo_object
Name
zziplib-devel

zziplib-utils is earlier than 0:0.13.68-8.el8  oval:com.redhat.rhsa:tst:20201653005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653003 of type rpminfo_object
Name
zziplib-utils

zziplib-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201653006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201653003 of type rpminfo_object
Name
zziplib-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201650
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.11.6-7.module+el8.2.0+5856+b8046c6d  oval:com.redhat.rhsa:tst:20201650001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.11.6-7.module+el8.2.0+5856+b8046c6d  oval:com.redhat.rhsa:tst:20201650003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:12-1.module+el8.2.0+5950+6d183a6a  oval:com.redhat.rhsa:tst:20201650005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.6-1.module+el8.2.0+5182+3136e5d4  oval:com.redhat.rhsa:tst:20201650007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.124.0-1.module+el8.2.0+5182+3136e5d4  oval:com.redhat.rhsa:tst:20201650009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.3-5.module+el8.2.0+5201+6b31f0d9  oval:com.redhat.rhsa:tst:20201650011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.40-10.module+el8.2.0+5955+6cd70ceb  oval:com.redhat.rhsa:tst:20201650013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

crit is earlier than 0:3.12-9.module+el8.2.0+5029+3ac48e7d  oval:com.redhat.rhsa:tst:20201650015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

crit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650008 of type rpminfo_object
Name
crit

criu is earlier than 0:3.12-9.module+el8.2.0+5029+3ac48e7d  oval:com.redhat.rhsa:tst:20201650017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650009 of type rpminfo_object
Name
criu

fuse-overlayfs is earlier than 0:0.7.2-5.module+el8.2.0+6060+9dbc027d  oval:com.redhat.rhsa:tst:20201650019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

podman is earlier than 0:1.6.4-10.module+el8.2.0+6063+e761893a  oval:com.redhat.rhsa:tst:20201650021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.6.4-10.module+el8.2.0+6063+e761893a  oval:com.redhat.rhsa:tst:20201650023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-remote is earlier than 0:1.6.4-10.module+el8.2.0+6063+e761893a  oval:com.redhat.rhsa:tst:20201650025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.6.4-10.module+el8.2.0+6063+e761893a  oval:com.redhat.rhsa:tst:20201650027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9  oval:com.redhat.rhsa:tst:20201650029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python3-criu is earlier than 0:3.12-9.module+el8.2.0+5029+3ac48e7d  oval:com.redhat.rhsa:tst:20201650031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

python3-criu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201650032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201650016 of type rpminfo_object
Name
python3-criu

runc is earlier than 0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb  oval:com.redhat.rhsa:tst:20201650033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.40-10.module+el8.2.0+5955+6cd70ceb  oval:com.redhat.rhsa:tst:20201650035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.40-10.module+el8.2.0+5955+6cd70ceb  oval:com.redhat.rhsa:tst:20201650037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d  oval:com.redhat.rhsa:tst:20201650039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.7-1.module+el8.2.0+6096+9c3f08f3  oval:com.redhat.rhsa:tst:20201650041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.1-2.module+el8.2.0+4896+8f613c81  oval:com.redhat.rhsa:tst:20201650043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201644
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module pki-deps:10.6 is enabled  oval:com.redhat.rhba:tst:20193416067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416034 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-deps.module\[pki\-deps\][\w\W]*1

apache-commons-collections is earlier than 0:3.2.2-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-collections is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-lang is earlier than 0:2.6-21.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

apache-commons-lang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

bea-stax-api is earlier than 0:1.2.0-16.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

bea-stax-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

glassfish-fastinfoset is earlier than 0:1.2.13-9.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-fastinfoset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-jaxb-api is earlier than 0:2.2.12-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-core is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-runtime is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-runtime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-txw2 is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

glassfish-jaxb-txw2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

jackson-annotations is earlier than 0:2.10.0-1.module+el8.2.0+5059+3eb3af25  oval:com.redhat.rhsa:tst:20201644017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-core is earlier than 0:2.10.0-1.module+el8.2.0+5059+3eb3af25  oval:com.redhat.rhsa:tst:20201644019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-databind is earlier than 0:2.10.0-1.module+el8.2.0+5059+3eb3af25  oval:com.redhat.rhsa:tst:20201644021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-databind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-jaxrs-json-provider is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-json-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-providers is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-jaxrs-providers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-module-jaxb-annotations is earlier than 0:2.7.6-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jackson-module-jaxb-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jakarta-commons-httpclient is earlier than 1:3.1-28.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

jakarta-commons-httpclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

javassist is earlier than 0:3.18.1-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist-javadoc is earlier than 0:3.18.1-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

javassist-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

pki-servlet-4.0-api is earlier than 1:9.0.7-16.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-4.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-engine is earlier than 1:9.0.7-16.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416019 of type rpminfo_object
Name
pki-servlet-engine

pki-servlet-engine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416019 of type rpminfo_object
Name
pki-servlet-engine

python-nss-doc is earlier than 0:1.0.1-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python-nss-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python3-nss is earlier than 0:1.0.1-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

python3-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

relaxngDatatype is earlier than 0:2011.1-7.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

relaxngDatatype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

resteasy is earlier than 0:3.0.26-3.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

resteasy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

slf4j is earlier than 0:1.7.25-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j-jdk14 is earlier than 0:1.7.25-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

slf4j-jdk14 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

stax-ex is earlier than 0:1.7.7-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

stax-ex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

velocity is earlier than 0:1.7-24.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

velocity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

xalan-j2 is earlier than 0:2.7.1-38.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xalan-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xerces-j2 is earlier than 0:2.11.0-34.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xerces-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xml-commons-apis is earlier than 0:1.4.01-25.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-apis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-resolver is earlier than 0:1.2-26.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xml-commons-resolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xmlstreambuffer is earlier than 0:1.5.4-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xmlstreambuffer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xsom is earlier than 0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

xsom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

Module pki-core:10.6 is enabled  oval:com.redhat.rhba:tst:20193416094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416048 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-core.module\[pki\-core\][\w\W]*1

jss is earlier than 0:4.6.2-4.module+el8.2.0+6123+b4678599  oval:com.redhat.rhsa:tst:20201644068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss-javadoc is earlier than 0:4.6.2-4.module+el8.2.0+6123+b4678599  oval:com.redhat.rhsa:tst:20201644070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

jss-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

ldapjdk is earlier than 0:4.21.0-2.module+el8.2.0+4573+c3c38c7b  oval:com.redhat.rhsa:tst:20201644072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk-javadoc is earlier than 0:4.21.0-2.module+el8.2.0+4573+c3c38c7b  oval:com.redhat.rhsa:tst:20201644074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

ldapjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

pki-base is earlier than 0:10.8.3-1.module+el8.2.0+5925+bad5981a  oval:com.redhat.rhsa:tst:20201644076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base-java is earlier than 0:10.8.3-1.module+el8.2.0+5925+bad5981a  oval:com.redhat.rhsa:tst:20201644078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-base-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-ca is earlier than 0:10.8.3-1.module+el8.2.0+5925+bad5981a  oval:com.redhat.rhsa:tst:20201644080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-kra is earlier than 0:10.8.3-1.module+el8.2.0+5925+bad5981a  oval:com.redhat.rhsa:tst:20201644082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-kra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-server is earlier than 0:10.8.3-1.module+el8.2.0+5925+bad5981a  oval:com.redhat.rhsa:tst:20201644084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-symkey is earlier than 0:10.8.3-1.module+el8.2.0+5925+bad5981a  oval:com.redhat.rhsa:tst:20201644086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-symkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-tools is earlier than 0:10.8.3-1.module+el8.2.0+5925+bad5981a  oval:com.redhat.rhsa:tst:20201644088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

pki-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

python3-pki is earlier than 0:10.8.3-1.module+el8.2.0+5925+bad5981a  oval:com.redhat.rhsa:tst:20201644090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

python3-pki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

tomcatjss is earlier than 0:7.4.1-2.module+el8.2.0+4573+c3c38c7b  oval:com.redhat.rhsa:tst:20201644092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss

tomcatjss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201636
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsndfile is earlier than 0:1.0.28-10.el8  oval:com.redhat.rhsa:tst:20201636001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201636001 of type rpminfo_object
Name
libsndfile

libsndfile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201636002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201636001 of type rpminfo_object
Name
libsndfile

libsndfile-devel is earlier than 0:1.0.28-10.el8  oval:com.redhat.rhsa:tst:20201636003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201636002 of type rpminfo_object
Name
libsndfile-devel

libsndfile-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201636004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201636002 of type rpminfo_object
Name
libsndfile-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201635
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gdb is earlier than 0:8.2-11.el8  oval:com.redhat.rhsa:tst:20201635001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352001 of type rpminfo_object
Name
gdb

gdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193352002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352001 of type rpminfo_object
Name
gdb

gdb-doc is earlier than 0:8.2-11.el8  oval:com.redhat.rhsa:tst:20201635003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352002 of type rpminfo_object
Name
gdb-doc

gdb-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193352004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352002 of type rpminfo_object
Name
gdb-doc

gdb-gdbserver is earlier than 0:8.2-11.el8  oval:com.redhat.rhsa:tst:20201635005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352003 of type rpminfo_object
Name
gdb-gdbserver

gdb-gdbserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193352006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352003 of type rpminfo_object
Name
gdb-gdbserver

gdb-headless is earlier than 0:8.2-11.el8  oval:com.redhat.rhsa:tst:20201635007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352004 of type rpminfo_object
Name
gdb-headless

gdb-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193352008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352004 of type rpminfo_object
Name
gdb-headless
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201631
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

orc is earlier than 0:0.4.28-3.el8  oval:com.redhat.rhsa:tst:20201631001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631001 of type rpminfo_object
Name
orc

orc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631001 of type rpminfo_object
Name
orc

orc-compiler is earlier than 0:0.4.28-3.el8  oval:com.redhat.rhsa:tst:20201631003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631002 of type rpminfo_object
Name
orc-compiler

orc-compiler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631002 of type rpminfo_object
Name
orc-compiler

orc-devel is earlier than 0:0.4.28-3.el8  oval:com.redhat.rhsa:tst:20201631005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631003 of type rpminfo_object
Name
orc-devel

orc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631003 of type rpminfo_object
Name
orc-devel

gstreamer1-plugins-bad-free is earlier than 0:1.16.1-1.el8  oval:com.redhat.rhsa:tst:20201631007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631004 of type rpminfo_object
Name
gstreamer1-plugins-bad-free

gstreamer1-plugins-bad-free is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631004 of type rpminfo_object
Name
gstreamer1-plugins-bad-free

gstreamer1-plugins-bad-free-devel is earlier than 0:1.16.1-1.el8  oval:com.redhat.rhsa:tst:20201631009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631005 of type rpminfo_object
Name
gstreamer1-plugins-bad-free-devel

gstreamer1-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631005 of type rpminfo_object
Name
gstreamer1-plugins-bad-free-devel

gstreamer1-plugins-base is earlier than 0:1.16.1-1.el8  oval:com.redhat.rhsa:tst:20201631011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631006 of type rpminfo_object
Name
gstreamer1-plugins-base

gstreamer1-plugins-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631006 of type rpminfo_object
Name
gstreamer1-plugins-base

gstreamer1-plugins-base-devel is earlier than 0:1.16.1-1.el8  oval:com.redhat.rhsa:tst:20201631013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631007 of type rpminfo_object
Name
gstreamer1-plugins-base-devel

gstreamer1-plugins-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631007 of type rpminfo_object
Name
gstreamer1-plugins-base-devel

gstreamer1-plugins-good is earlier than 0:1.16.1-1.el8  oval:com.redhat.rhsa:tst:20201631015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631008 of type rpminfo_object
Name
gstreamer1-plugins-good

gstreamer1-plugins-good is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631008 of type rpminfo_object
Name
gstreamer1-plugins-good

gstreamer1-plugins-good-gtk is earlier than 0:1.16.1-1.el8  oval:com.redhat.rhsa:tst:20201631017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631009 of type rpminfo_object
Name
gstreamer1-plugins-good-gtk

gstreamer1-plugins-good-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631009 of type rpminfo_object
Name
gstreamer1-plugins-good-gtk

gstreamer1-plugins-ugly-free is earlier than 0:1.16.1-1.el8  oval:com.redhat.rhsa:tst:20201631019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631010 of type rpminfo_object
Name
gstreamer1-plugins-ugly-free

gstreamer1-plugins-ugly-free is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631010 of type rpminfo_object
Name
gstreamer1-plugins-ugly-free

gstreamer1 is earlier than 0:1.16.1-2.el8  oval:com.redhat.rhsa:tst:20201631021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631011 of type rpminfo_object
Name
gstreamer1

gstreamer1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631011 of type rpminfo_object
Name
gstreamer1

gstreamer1-devel is earlier than 0:1.16.1-2.el8  oval:com.redhat.rhsa:tst:20201631023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631012 of type rpminfo_object
Name
gstreamer1-devel

gstreamer1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631012 of type rpminfo_object
Name
gstreamer1-devel

SDL is earlier than 0:1.2.15-37.el8  oval:com.redhat.rhsa:tst:20201631025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553002 of type rpminfo_object
Name
SDL

SDL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553002 of type rpminfo_object
Name
SDL

SDL-devel is earlier than 0:1.2.15-37.el8  oval:com.redhat.rhsa:tst:20201631027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553003 of type rpminfo_object
Name
SDL-devel

SDL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553003 of type rpminfo_object
Name
SDL-devel

SDL2 is earlier than 0:2.0.10-2.el8  oval:com.redhat.rhsa:tst:20201631029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631015 of type rpminfo_object
Name
SDL2

SDL2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631015 of type rpminfo_object
Name
SDL2

SDL2-devel is earlier than 0:2.0.10-2.el8  oval:com.redhat.rhsa:tst:20201631031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631016 of type rpminfo_object
Name
SDL2-devel

SDL2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631016 of type rpminfo_object
Name
SDL2-devel

SDL2-static is earlier than 0:2.0.10-2.el8  oval:com.redhat.rhsa:tst:20201631033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631017 of type rpminfo_object
Name
SDL2-static

SDL2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631017 of type rpminfo_object
Name
SDL2-static

libmad is earlier than 0:0.15.1b-25.el8  oval:com.redhat.rhsa:tst:20201631035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631018 of type rpminfo_object
Name
libmad

libmad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631018 of type rpminfo_object
Name
libmad

libmad-devel is earlier than 0:0.15.1b-25.el8  oval:com.redhat.rhsa:tst:20201631037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631019 of type rpminfo_object
Name
libmad-devel

libmad-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201631038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201631019 of type rpminfo_object
Name
libmad-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201624
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module php:7.2 is enabled  oval:com.redhat.rhsa:tst:20193735071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735036 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/php.module\[php\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apcu-panel is earlier than 0:5.1.12-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

apcu-panel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

libzip is earlier than 0:1.5.1-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip-devel is earlier than 0:1.5.1-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-tools is earlier than 0:1.5.1-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

libzip-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

php is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dbg is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-dbg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-devel is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gmp is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-gmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-intl is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-json is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-ldap is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mysqlnd is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-opcache is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-opcache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-pdo is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pear is earlier than 1:1.10.5-9.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pear is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pecl-apcu is earlier than 0:5.1.12-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu-devel is earlier than 0:5.1.12-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-apcu-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-zip is earlier than 0:1.15.3-1.module+el8.1.0+3186+20164e6f  oval:com.redhat.rhsa:tst:20193735055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pecl-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pgsql is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-recode is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735031 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735031 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:7.2.24-1.module+el8.2.0+4601+7c76a223  oval:com.redhat.rhsa:tst:20201624069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201616
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

irssi is earlier than 0:1.1.1-3.el8  oval:com.redhat.rhsa:tst:20201616001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201616001 of type rpminfo_object
Name
irssi

irssi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201616002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201616001 of type rpminfo_object
Name
irssi

irssi-devel is earlier than 0:1.1.1-3.el8  oval:com.redhat.rhsa:tst:20201616003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201616002 of type rpminfo_object
Name
irssi-devel

irssi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201616004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201616002 of type rpminfo_object
Name
irssi-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201605
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python27:2.7 is enabled  oval:com.redhat.rhsa:tst:20190981119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981060 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python27.module\[python27\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

python-nose-docs is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-nose-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-psycopg2-doc is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-sqlalchemy-doc is earlier than 0:1.3.2-1.module+el8.1.0+2994+98e054d6  oval:com.redhat.rhsa:tst:20193335007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-sqlalchemy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python2 is earlier than 0:2.7.17-1.module+el8.2.0+4561+f4e0d66a  oval:com.redhat.rhsa:tst:20201605009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2-Cython is earlier than 0:0.28.1-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-PyMySQL is earlier than 0:0.8.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-attrs is earlier than 0:17.4.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-attrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-backports is earlier than 0:1.0-15.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports-ssl_match_hostname is earlier than 0:3.5.0.1-11.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-backports-ssl_match_hostname is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-bson is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-chardet is earlier than 0:3.0.4-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-coverage is earlier than 0:4.5.1-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-coverage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-debug is earlier than 0:2.7.17-1.module+el8.2.0+4561+f4e0d66a  oval:com.redhat.rhsa:tst:20201605029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-devel is earlier than 0:2.7.17-1.module+el8.2.0+4561+f4e0d66a  oval:com.redhat.rhsa:tst:20201605031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-dns is earlier than 0:1.15.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-docs is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs-info is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docs-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docutils is earlier than 0:0.14-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-docutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-funcsigs is earlier than 0:1.0.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-funcsigs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-idna is earlier than 0:2.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-ipaddress is earlier than 0:1.0.18-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-ipaddress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-jinja2 is earlier than 0:2.10-8.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-libs is earlier than 0:2.7.17-1.module+el8.2.0+4561+f4e0d66a  oval:com.redhat.rhsa:tst:20201605049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-lxml is earlier than 0:4.2.3-3.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-markupsafe is earlier than 0:0.23-19.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-mock is earlier than 0:2.0.0-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-nose is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-nose is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-numpy is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy-doc is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-f2py is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-pip is earlier than 0:9.0.3-16.module+el8.2.0+5478+b505947e  oval:com.redhat.rhsa:tst:20201605065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip-wheel is earlier than 0:9.0.3-16.module+el8.2.0+5478+b505947e  oval:com.redhat.rhsa:tst:20201605067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pluggy is earlier than 0:0.6.0-8.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-pluggy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-psycopg2 is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2-debug is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-tests is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-py is earlier than 0:1.5.3-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-pygments is earlier than 0:2.2.0-20.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pygments is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pymongo is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo-gridfs is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pymongo-gridfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pysocks is earlier than 0:1.6.8-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pytest is earlier than 0:3.4.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest-mock is earlier than 0:1.9.0-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytest-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytz is earlier than 0:2017.2-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pyyaml is earlier than 0:3.12-16.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-requests is earlier than 0:2.20.0-3.module+el8.2.0+4577+feefd9b8  oval:com.redhat.rhsa:tst:20201605095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-rpm-macros is earlier than 0:3-38.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-scipy is earlier than 0:1.0.0-20.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-setuptools is earlier than 0:39.0.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools-wheel is earlier than 0:39.0.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools_scm is earlier than 0:1.15.7-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-setuptools_scm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-six is earlier than 0:1.11.0-5.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-sqlalchemy is earlier than 0:1.3.2-1.module+el8.1.0+2994+98e054d6  oval:com.redhat.rhsa:tst:20193335109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-sqlalchemy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-test is earlier than 0:2.7.17-1.module+el8.2.0+4561+f4e0d66a  oval:com.redhat.rhsa:tst:20201605111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-tkinter is earlier than 0:2.7.17-1.module+el8.2.0+4561+f4e0d66a  oval:com.redhat.rhsa:tst:20201605113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tools is earlier than 0:2.7.17-1.module+el8.2.0+4561+f4e0d66a  oval:com.redhat.rhsa:tst:20201605115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-urllib3 is earlier than 0:1.24.2-1.module+el8.1.0+3280+19512f10  oval:com.redhat.rhsa:tst:20193335117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-virtualenv is earlier than 0:15.1.0-19.module+el8.1.0+3507+d69c168d  oval:com.redhat.rhsa:tst:20193335119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17  oval:com.redhat.rhsa:tst:20193335121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17  oval:com.redhat.rhsa:tst:20193335123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel

python2-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201604
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tcpdump is earlier than 14:4.9.2-6.el8  oval:com.redhat.rhsa:tst:20201604001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201604001 of type rpminfo_object
Name
tcpdump

tcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201604002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201604001 of type rpminfo_object
Name
tcpdump

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201600
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

evolution-ews is earlier than 0:3.28.5-9.el8  oval:com.redhat.rhsa:tst:20201600001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699001 of type rpminfo_object
Name
evolution-ews

evolution-ews is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699001 of type rpminfo_object
Name
evolution-ews

evolution-ews-langpacks is earlier than 0:3.28.5-9.el8  oval:com.redhat.rhsa:tst:20201600003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699002 of type rpminfo_object
Name
evolution-ews-langpacks

evolution-ews-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699002 of type rpminfo_object
Name
evolution-ews-langpacks

evolution is earlier than 0:3.28.5-12.el8  oval:com.redhat.rhsa:tst:20201600005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699009 of type rpminfo_object
Name
evolution

evolution is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699009 of type rpminfo_object
Name
evolution

evolution-bogofilter is earlier than 0:3.28.5-12.el8  oval:com.redhat.rhsa:tst:20201600007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699010 of type rpminfo_object
Name
evolution-bogofilter

evolution-bogofilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699010 of type rpminfo_object
Name
evolution-bogofilter

evolution-devel is earlier than 0:3.28.5-12.el8  oval:com.redhat.rhsa:tst:20201600009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699011 of type rpminfo_object
Name
evolution-devel

evolution-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699011 of type rpminfo_object
Name
evolution-devel

evolution-help is earlier than 0:3.28.5-12.el8  oval:com.redhat.rhsa:tst:20201600011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699012 of type rpminfo_object
Name
evolution-help

evolution-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699012 of type rpminfo_object
Name
evolution-help

evolution-langpacks is earlier than 0:3.28.5-12.el8  oval:com.redhat.rhsa:tst:20201600013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699013 of type rpminfo_object
Name
evolution-langpacks

evolution-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699013 of type rpminfo_object
Name
evolution-langpacks

evolution-pst is earlier than 0:3.28.5-12.el8  oval:com.redhat.rhsa:tst:20201600015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699014 of type rpminfo_object
Name
evolution-pst

evolution-pst is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699014 of type rpminfo_object
Name
evolution-pst

evolution-spamassassin is earlier than 0:3.28.5-12.el8  oval:com.redhat.rhsa:tst:20201600017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699015 of type rpminfo_object
Name
evolution-spamassassin

evolution-spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699015 of type rpminfo_object
Name
evolution-spamassassin

evolution-data-server is earlier than 0:3.28.5-13.el8  oval:com.redhat.rhsa:tst:20201600019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699003 of type rpminfo_object
Name
evolution-data-server

evolution-data-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699003 of type rpminfo_object
Name
evolution-data-server

evolution-data-server-devel is earlier than 0:3.28.5-13.el8  oval:com.redhat.rhsa:tst:20201600021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699004 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699004 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-doc is earlier than 0:3.28.5-13.el8  oval:com.redhat.rhsa:tst:20201600023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699005 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699005 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-langpacks is earlier than 0:3.28.5-13.el8  oval:com.redhat.rhsa:tst:20201600025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699006 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699006 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-perl is earlier than 0:3.28.5-13.el8  oval:com.redhat.rhsa:tst:20201600027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699007 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699007 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-tests is earlier than 0:3.28.5-13.el8  oval:com.redhat.rhsa:tst:20201600029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699008 of type rpminfo_object
Name
evolution-data-server-tests

evolution-data-server-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699008 of type rpminfo_object
Name
evolution-data-server-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201598
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autocorr-af is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598001 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598001 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598002 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598002 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598003 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598003 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598004 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598004 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598005 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598005 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598006 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598006 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598007 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598007 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598008 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598008 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598009 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598009 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598010 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598010 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598011 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598011 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598012 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598012 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598013 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598013 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598014 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598014 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598015 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598015 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598016 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598016 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598017 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598017 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598018 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598018 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598019 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598019 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598020 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598020 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598021 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598021 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598022 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598022 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598023 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598023 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598024 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598024 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598025 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598025 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598026 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598026 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598027 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598027 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598028 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598028 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598029 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598029 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598030 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598030 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598031 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598031 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598032 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598032 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598033 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598033 of type rpminfo_object
Name
autocorr-zh

libreoffice-base is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598034 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598034 of type rpminfo_object
Name
libreoffice-base

libreoffice-calc is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598035 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598035 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598036 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598036 of type rpminfo_object
Name
libreoffice-core

libreoffice-data is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598037 of type rpminfo_object
Name
libreoffice-data

libreoffice-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598037 of type rpminfo_object
Name
libreoffice-data

libreoffice-draw is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598038 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598038 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598039 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598039 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598040 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598040 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598041 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598041 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-graphicfilter is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598042 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598042 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-gtk2 is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598043 of type rpminfo_object
Name
libreoffice-gtk2

libreoffice-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598043 of type rpminfo_object
Name
libreoffice-gtk2

libreoffice-gtk3 is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598044 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598044 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-help-ar is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598045 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598045 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-bg is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598046 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598046 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bn is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598047 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598047 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-ca is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598048 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598048 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-cs is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598049 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598049 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-da is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598050 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598050 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-de is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598051 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598051 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-dz is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598052 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598052 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-el is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598053 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598053 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-en is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598054 of type rpminfo_object
Name
libreoffice-help-en

libreoffice-help-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598054 of type rpminfo_object
Name
libreoffice-help-en

libreoffice-help-es is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598055 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598055 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-et is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598056 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598056 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-eu is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598057 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598057 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-fi is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598058 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598058 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598059 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598059 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-gl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598060 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598060 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gu is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598061 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598061 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-he is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598062 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598062 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-hi is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598063 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598063 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598064 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598064 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hu is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598065 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598065 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-id is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598066 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598066 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-it is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598067 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598067 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-ja is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598068 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598068 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ko is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598069 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598069 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-lt is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598070 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598070 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lv is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598071 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598071 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-nb is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598072 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598072 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598073 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598073 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nn is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598074 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598074 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-pl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598075 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598075 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pt-BR is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598076 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598076 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-PT is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598077 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598077 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-ro is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598078 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598078 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ru is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598079 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598079 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-si is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598080 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598080 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-sk is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598081 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598081 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598082 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598082 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sv is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598083 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598083 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-ta is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598084 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598084 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-tr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598085 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598085 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-uk is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598086 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598086 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-zh-Hans is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598087 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598087 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hant is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598088 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-help-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598088 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-impress is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598089 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598089 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598090 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598090 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598091 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598091 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598092 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598092 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598093 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598093 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598094 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598094 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598095 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598095 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598096 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598096 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598097 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598097 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598098 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598098 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598099 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598099 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598100 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598100 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598101 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598101 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598102 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598102 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598103 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598103 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598104 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598104 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598105 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598105 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598106 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598106 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598107 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598107 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598108 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598108 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598109 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598109 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598110 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598110 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598111 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598111 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598112 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598112 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598113 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598113 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598114 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598114 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598115 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598115 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598116 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598116 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-id is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598117 of type rpminfo_object
Name
libreoffice-langpack-id

libreoffice-langpack-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598117 of type rpminfo_object
Name
libreoffice-langpack-id

libreoffice-langpack-it is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598118 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598118 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598119 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598119 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598120 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598120 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598121 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598121 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598122 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598122 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598123 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598123 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598124 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598124 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598125 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598125 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598126 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598126 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598127 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598127 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598128 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598128 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598129 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598129 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598130 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598130 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598131 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598131 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598132 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598132 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598133 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598133 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598134 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598134 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598135 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598135 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598136 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598136 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598137 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598137 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598138 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598138 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598139 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598139 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598140 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598140 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598141 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598141 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598142 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598142 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598143 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598143 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598144 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598144 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598145 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598145 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598146 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598146 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598147 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598147 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598148 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598148 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598149 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598149 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598150 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598150 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598151 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598151 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598152 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598152 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598153 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598153 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598154 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598154 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598155 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598155 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598156 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598156 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598157 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598157 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598158 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598158 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-math is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598159 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598159 of type rpminfo_object
Name
libreoffice-math

libreoffice-ogltrans is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598160 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598160 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598161 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598161 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598162 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598162 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pyuno is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598163 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598163 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-sdk is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598164 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598164 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598165 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598165 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598166 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598166 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure-common is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598167 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-ure-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598167 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-wiki-publisher is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598168 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598168 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598169 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598169 of type rpminfo_object
Name
libreoffice-writer

libreoffice-x11 is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598170 of type rpminfo_object
Name
libreoffice-x11

libreoffice-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598170 of type rpminfo_object
Name
libreoffice-x11

libreoffice-xsltfilter is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598171 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598171 of type rpminfo_object
Name
libreoffice-xsltfilter

libreofficekit is earlier than 1:6.0.6.1-20.el8  oval:com.redhat.rhsa:tst:20201598343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598172 of type rpminfo_object
Name
libreofficekit

libreofficekit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201598344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201598172 of type rpminfo_object
Name
libreofficekit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201581
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wavpack is earlier than 0:5.1.0-15.el8  oval:com.redhat.rhsa:tst:20201581001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201581001 of type rpminfo_object
Name
wavpack

wavpack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201581002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201581001 of type rpminfo_object
Name
wavpack

wavpack-devel is earlier than 0:5.1.0-15.el8  oval:com.redhat.rhsa:tst:20201581003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201581002 of type rpminfo_object
Name
wavpack-devel

wavpack-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201581004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201581002 of type rpminfo_object
Name
wavpack-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201577
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnome-color-manager is earlier than 0:3.28.0-3.el8  oval:com.redhat.rhsa:tst:20201577001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577001 of type rpminfo_object
Name
gnome-color-manager

gnome-color-manager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577001 of type rpminfo_object
Name
gnome-color-manager

libgexiv2 is earlier than 0:0.10.8-4.el8  oval:com.redhat.rhsa:tst:20201577003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577002 of type rpminfo_object
Name
libgexiv2

libgexiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577002 of type rpminfo_object
Name
libgexiv2

libgexiv2-devel is earlier than 0:0.10.8-4.el8  oval:com.redhat.rhsa:tst:20201577005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577003 of type rpminfo_object
Name
libgexiv2-devel

libgexiv2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577003 of type rpminfo_object
Name
libgexiv2-devel

gegl is earlier than 0:0.2.0-39.el8  oval:com.redhat.rhsa:tst:20201577007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577004 of type rpminfo_object
Name
gegl

gegl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577004 of type rpminfo_object
Name
gegl

exiv2 is earlier than 0:0.27.2-5.el8  oval:com.redhat.rhsa:tst:20201577009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577005 of type rpminfo_object
Name
exiv2

exiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577005 of type rpminfo_object
Name
exiv2

exiv2-devel is earlier than 0:0.27.2-5.el8  oval:com.redhat.rhsa:tst:20201577011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577006 of type rpminfo_object
Name
exiv2-devel

exiv2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577006 of type rpminfo_object
Name
exiv2-devel

exiv2-doc is earlier than 0:0.27.2-5.el8  oval:com.redhat.rhsa:tst:20201577013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577007 of type rpminfo_object
Name
exiv2-doc

exiv2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577007 of type rpminfo_object
Name
exiv2-doc

exiv2-libs is earlier than 0:0.27.2-5.el8  oval:com.redhat.rhsa:tst:20201577015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577008 of type rpminfo_object
Name
exiv2-libs

exiv2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201577016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201577008 of type rpminfo_object
Name
exiv2-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201576
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

memcached is earlier than 0:1.5.9-3.el8  oval:com.redhat.rhsa:tst:20201576001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201576001 of type rpminfo_object
Name
memcached

memcached is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201576002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201576001 of type rpminfo_object
Name
memcached

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201567
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-193.rt13.51.el8 is currently running  oval:com.redhat.rhsa:tst:20201567025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-193.rt13.51.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20201567026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201567015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-193.rt13.51.el8  oval:com.redhat.rhsa:tst:20201567023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201515
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.252.b09-2.el8_1  oval:com.redhat.rhsa:tst:20201515001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.252.b09-2.el8_1  oval:com.redhat.rhsa:tst:20201515003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.252.b09-2.el8_1  oval:com.redhat.rhsa:tst:20201515005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.252.b09-2.el8_1  oval:com.redhat.rhsa:tst:20201515007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.252.b09-2.el8_1  oval:com.redhat.rhsa:tst:20201515009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.252.b09-2.el8_1  oval:com.redhat.rhsa:tst:20201515011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.252.b09-2.el8_1  oval:com.redhat.rhsa:tst:20201515013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.252.b09-2.el8_1  oval:com.redhat.rhsa:tst:20201515015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201514
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.7.10-1.el8_1  oval:com.redhat.rhsa:tst:20201514001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.7.10-1.el8_1  oval:com.redhat.rhsa:tst:20201514003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.7.10-1.el8_1  oval:com.redhat.rhsa:tst:20201514005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.7.10-1.el8_1  oval:com.redhat.rhsa:tst:20201514007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.7.10-1.el8_1  oval:com.redhat.rhsa:tst:20201514009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.7.10-1.el8_1  oval:com.redhat.rhsa:tst:20201514011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.7.10-1.el8_1  oval:com.redhat.rhsa:tst:20201514013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.7.10-1.el8_1  oval:com.redhat.rhsa:tst:20201514015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201513
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

git is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356001 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356001 of type rpminfo_object
Name
git

git-all is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356002 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356002 of type rpminfo_object
Name
git-all

git-core is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356003 of type rpminfo_object
Name
git-core

git-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356003 of type rpminfo_object
Name
git-core

git-core-doc is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356004 of type rpminfo_object
Name
git-core-doc

git-core-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356004 of type rpminfo_object
Name
git-core-doc

git-daemon is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356005 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356005 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356006 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356006 of type rpminfo_object
Name
git-email

git-gui is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356007 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356007 of type rpminfo_object
Name
git-gui

git-instaweb is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356008 of type rpminfo_object
Name
git-instaweb

git-instaweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356008 of type rpminfo_object
Name
git-instaweb

git-subtree is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356009 of type rpminfo_object
Name
git-subtree

git-subtree is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356009 of type rpminfo_object
Name
git-subtree

git-svn is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356010 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356010 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356011 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356011 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356012 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356012 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356013 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356013 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:2.18.2-2.el8_1  oval:com.redhat.rhsa:tst:20201513027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356014 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356014 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201497
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tigervnc is earlier than 0:1.9.0-14.el8_1  oval:com.redhat.rhsa:tst:20201497001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497001 of type rpminfo_object
Name
tigervnc

tigervnc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497001 of type rpminfo_object
Name
tigervnc

tigervnc-icons is earlier than 0:1.9.0-14.el8_1  oval:com.redhat.rhsa:tst:20201497003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-license is earlier than 0:1.9.0-14.el8_1  oval:com.redhat.rhsa:tst:20201497005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497003 of type rpminfo_object
Name
tigervnc-license

tigervnc-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497003 of type rpminfo_object
Name
tigervnc-license

tigervnc-server is earlier than 0:1.9.0-14.el8_1  oval:com.redhat.rhsa:tst:20201497007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server-applet is earlier than 0:1.9.0-14.el8_1  oval:com.redhat.rhsa:tst:20201497009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-applet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-minimal is earlier than 0:1.9.0-14.el8_1  oval:com.redhat.rhsa:tst:20201497011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-module is earlier than 0:1.9.0-14.el8_1  oval:com.redhat.rhsa:tst:20201497013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497007 of type rpminfo_object
Name
tigervnc-server-module

tigervnc-server-module is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201497014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201497007 of type rpminfo_object
Name
tigervnc-server-module
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201495
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.7.0-1.el8_1  oval:com.redhat.rhsa:tst:20201495001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201406
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.7.0-2.el8_1  oval:com.redhat.rhsa:tst:20201406001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201379
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.11.6-6.module+el8.1.1+5865+cc793d95  oval:com.redhat.rhsa:tst:20201379001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.11.6-6.module+el8.1.1+5865+cc793d95  oval:com.redhat.rhsa:tst:20201379003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:11-1.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.6-1.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.124.0-1.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.3-4.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0  oval:com.redhat.rhsa:tst:20200348013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

fuse-overlayfs is earlier than 0:0.7.2-5.module+el8.1.1+6114+953c5a57  oval:com.redhat.rhsa:tst:20201379015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

podman is earlier than 0:1.6.4-4.module+el8.1.1+5885+44006e55  oval:com.redhat.rhsa:tst:20201379017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.6.4-4.module+el8.1.1+5885+44006e55  oval:com.redhat.rhsa:tst:20201379019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-manpages is earlier than 0:1.6.4-4.module+el8.1.1+5885+44006e55  oval:com.redhat.rhsa:tst:20201379021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403012 of type rpminfo_object
Name
podman-manpages

podman-manpages is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403012 of type rpminfo_object
Name
podman-manpages

podman-remote is earlier than 0:1.6.4-4.module+el8.1.1+5885+44006e55  oval:com.redhat.rhsa:tst:20201379023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.6.4-4.module+el8.1.1+5885+44006e55  oval:com.redhat.rhsa:tst:20201379025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

runc is earlier than 0:1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0  oval:com.redhat.rhsa:tst:20200348031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0  oval:com.redhat.rhsa:tst:20200348033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.4.2-3.git21fdece.module+el8.1.1+5657+524a77d7  oval:com.redhat.rhsa:tst:20201379035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.4-1.module+el8.1.1+4407+ac444e5d  oval:com.redhat.rhsa:tst:20200348037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.1-2.module+el8.1.1+4975+482d6f5d  oval:com.redhat.rhsa:tst:20200348039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201378
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-147.8.1.el8_1 is currently running  oval:com.redhat.rhsa:tst:20201372051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-147.8.1.rt24.101.el8_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20201378026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201378015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-147.8.1.rt24.101.el8_1  oval:com.redhat.rhsa:tst:20201378023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201372
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-147.8.1.el8_1 is currently running  oval:com.redhat.rhsa:tst:20201372051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-147.8.1.el8_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20201372052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201372028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-147.8.1.el8_1  oval:com.redhat.rhsa:tst:20201372049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201360
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:1.0 is enabled  oval:com.redhat.rhsa:tst:20193494025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

container-selinux is earlier than 2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c  oval:com.redhat.rhsa:tst:20194273007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

fuse-overlayfs is earlier than 0:0.3-5.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

oci-systemd-hook is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-systemd-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-umount is earlier than 2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

oci-umount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

podman is earlier than 0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

runc is earlier than 0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c  oval:com.redhat.rhsa:tst:20194273021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

slirp4netns is earlier than 0:0.1-4.dev.gitc4e1bc5.module+el8.1.0+5654+5237a55d  oval:com.redhat.rhsa:tst:20201360023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201358
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdkit is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-devel is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-plugin-gzip is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-python-common is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python3 is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-vddk is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-xz is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

nbdkit-plugin-xz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-p2v-maker is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-p2v-maker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-v2v is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:4.5.0-35.3.module+el8.1.0+5931+8897e7e1  oval:com.redhat.rhsa:tst:20201358224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:2.12.0-88.module+el8.1.0+5708+85d8e057.3  oval:com.redhat.rhsa:tst:20201358240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201341
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.6.1-1.el8_1  oval:com.redhat.rhsa:tst:20201341001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201318
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

telnet-server is earlier than 1:0.17-73.el8_1.1  oval:com.redhat.rhsa:tst:20201318001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201318001 of type rpminfo_object
Name
telnet-server

telnet-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201318002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201318001 of type rpminfo_object
Name
telnet-server

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201317
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:10 is enabled  oval:com.redhat.rhsa:tst:20192925013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:10.19.0-2.module+el8.1.0+6118+5aaa808b  oval:com.redhat.rhsa:tst:20201317001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:10.19.0-2.module+el8.1.0+6118+5aaa808b  oval:com.redhat.rhsa:tst:20201317003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:10.19.0-2.module+el8.1.0+6118+5aaa808b  oval:com.redhat.rhsa:tst:20201317005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8+2632+6c5111ed  oval:com.redhat.rhsa:tst:20192925007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8+2873+aa7dfd9a  oval:com.redhat.rhsa:tst:20192925009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b  oval:com.redhat.rhsa:tst:20201317011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201293
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.16.1-2.module+el8.1.0+6117+b25a342c  oval:com.redhat.rhsa:tst:20201293001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.16.1-2.module+el8.1.0+6117+b25a342c  oval:com.redhat.rhsa:tst:20201293003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.16.1-2.module+el8.1.0+6117+b25a342c  oval:com.redhat.rhsa:tst:20201293005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.13.4-1.12.16.1.2.module+el8.1.0+6117+b25a342c  oval:com.redhat.rhsa:tst:20201293011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201288
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

haproxy is earlier than 0:1.8.15-6.el8_1.1  oval:com.redhat.rhsa:tst:20201288001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201288001 of type rpminfo_object
Name
haproxy

haproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201288002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201288001 of type rpminfo_object
Name
haproxy

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200981
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

exchange-bmc-os-info is earlier than 0:1.8.18-12.el8_1  oval:com.redhat.rhsa:tst:20200981001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200981001 of type rpminfo_object
Name
exchange-bmc-os-info

exchange-bmc-os-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200981002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200981001 of type rpminfo_object
Name
exchange-bmc-os-info

ipmievd is earlier than 0:1.8.18-12.el8_1  oval:com.redhat.rhsa:tst:20200981003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200981002 of type rpminfo_object
Name
ipmievd

ipmievd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200981004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200981002 of type rpminfo_object
Name
ipmievd

ipmitool is earlier than 0:1.8.18-12.el8_1  oval:com.redhat.rhsa:tst:20200981005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200981003 of type rpminfo_object
Name
ipmitool

ipmitool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200981006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200981003 of type rpminfo_object
Name
ipmitool
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200920
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvncserver is earlier than 0:0.9.11-9.el8_1.2  oval:com.redhat.rhsa:tst:20200920001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920001 of type rpminfo_object
Name
libvncserver

libvncserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200920002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920001 of type rpminfo_object
Name
libvncserver

libvncserver-devel is earlier than 0:0.9.11-9.el8_1.2  oval:com.redhat.rhsa:tst:20200920003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920002 of type rpminfo_object
Name
libvncserver-devel

libvncserver-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200920004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200920002 of type rpminfo_object
Name
libvncserver-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200919
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.6.0-1.el8_1  oval:com.redhat.rhsa:tst:20200919001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200903
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

zsh is earlier than 0:5.5.1-6.el8_1.2  oval:com.redhat.rhsa:tst:20200903001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200903001 of type rpminfo_object
Name
zsh

zsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200903002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200903001 of type rpminfo_object
Name
zsh

zsh-html is earlier than 0:5.5.1-6.el8_1.2  oval:com.redhat.rhsa:tst:20200903003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200903002 of type rpminfo_object
Name
zsh-html

zsh-html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200903004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200903002 of type rpminfo_object
Name
zsh-html
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200902
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

icu is earlier than 0:60.3-2.el8_1  oval:com.redhat.rhsa:tst:20200902001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200902001 of type rpminfo_object
Name
icu

icu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200902002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200902001 of type rpminfo_object
Name
icu

libicu is earlier than 0:60.3-2.el8_1  oval:com.redhat.rhsa:tst:20200902003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200902002 of type rpminfo_object
Name
libicu

libicu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200902004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200902002 of type rpminfo_object
Name
libicu

libicu-devel is earlier than 0:60.3-2.el8_1  oval:com.redhat.rhsa:tst:20200902005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200902003 of type rpminfo_object
Name
libicu-devel

libicu-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200902006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200902003 of type rpminfo_object
Name
libicu-devel

libicu-doc is earlier than 0:60.3-2.el8_1  oval:com.redhat.rhsa:tst:20200902007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200902004 of type rpminfo_object
Name
libicu-doc

libicu-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200902008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200902004 of type rpminfo_object
Name
libicu-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200820
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.6.0-1.el8_1  oval:com.redhat.rhsa:tst:20200820001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200708
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

http-parser is earlier than 0:2.8.0-5.el8_1.2  oval:com.redhat.rhsa:tst:20200708001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193497001 of type rpminfo_object
Name
http-parser

http-parser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193497002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193497001 of type rpminfo_object
Name
http-parser

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200633
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

network-scripts-ppp is earlier than 0:2.4.7-26.el8_1  oval:com.redhat.rhsa:tst:20200633001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200633001 of type rpminfo_object
Name
network-scripts-ppp

network-scripts-ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200633002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200633001 of type rpminfo_object
Name
network-scripts-ppp

ppp is earlier than 0:2.4.7-26.el8_1  oval:com.redhat.rhsa:tst:20200633003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200633002 of type rpminfo_object
Name
ppp

ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200633004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200633002 of type rpminfo_object
Name
ppp

ppp-devel is earlier than 0:2.4.7-26.el8_1  oval:com.redhat.rhsa:tst:20200633005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200633003 of type rpminfo_object
Name
ppp-devel

ppp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200633006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200633003 of type rpminfo_object
Name
ppp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200598
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.16.1-1.module+el8.1.0+5811+44509afe  oval:com.redhat.rhsa:tst:20200598001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.16.1-1.module+el8.1.0+5811+44509afe  oval:com.redhat.rhsa:tst:20200598003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.16.1-1.module+el8.1.0+5811+44509afe  oval:com.redhat.rhsa:tst:20200598005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe  oval:com.redhat.rhsa:tst:20200598011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200580
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-pillow is earlier than 0:5.1.1-10.el8_1  oval:com.redhat.rhsa:tst:20200580001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200580001 of type rpminfo_object
Name
python3-pillow

python3-pillow is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200580001 of type rpminfo_object
Name
python3-pillow

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200579
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:10 is enabled  oval:com.redhat.rhsa:tst:20192925013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:10.19.0-1.module+el8.1.0+5726+6ed65f8c  oval:com.redhat.rhsa:tst:20200579001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:10.19.0-1.module+el8.1.0+5726+6ed65f8c  oval:com.redhat.rhsa:tst:20200579003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:10.19.0-1.module+el8.1.0+5726+6ed65f8c  oval:com.redhat.rhsa:tst:20200579005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8+2632+6c5111ed  oval:com.redhat.rhsa:tst:20192925007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8+2873+aa7dfd9a  oval:com.redhat.rhsa:tst:20192925009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c  oval:com.redhat.rhsa:tst:20200579011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200577
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.5.0-1.el8_1  oval:com.redhat.rhsa:tst:20200577001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200575
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

systemd is earlier than 0:239-18.el8_1.4  oval:com.redhat.rhsa:tst:20200575001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd-container is earlier than 0:239-18.el8_1.4  oval:com.redhat.rhsa:tst:20200575003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-devel is earlier than 0:239-18.el8_1.4  oval:com.redhat.rhsa:tst:20200575005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-journal-remote is earlier than 0:239-18.el8_1.4  oval:com.redhat.rhsa:tst:20200575007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-journal-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-libs is earlier than 0:239-18.el8_1.4  oval:com.redhat.rhsa:tst:20200575009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-pam is earlier than 0:239-18.el8_1.4  oval:com.redhat.rhsa:tst:20200575011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-tests is earlier than 0:239-18.el8_1.4  oval:com.redhat.rhsa:tst:20200575013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-udev is earlier than 0:239-18.el8_1.4  oval:com.redhat.rhsa:tst:20200575015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev

systemd-udev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200570
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openjpeg2 is earlier than 0:2.3.1-3.el8_1  oval:com.redhat.rhsa:tst:20200570001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408001 of type rpminfo_object
Name
openjpeg2

openjpeg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408001 of type rpminfo_object
Name
openjpeg2

openjpeg2-devel is earlier than 0:2.3.1-3.el8_1  oval:com.redhat.rhsa:tst:20200570003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel-docs is earlier than 0:2.3.1-3.el8_1  oval:com.redhat.rhsa:tst:20200570005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-tools is earlier than 0:2.3.1-3.el8_1  oval:com.redhat.rhsa:tst:20200570007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408004 of type rpminfo_object
Name
openjpeg2-tools

openjpeg2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408004 of type rpminfo_object
Name
openjpeg2-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200559
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ksh is earlier than 0:20120801-253.el8_1  oval:com.redhat.rhsa:tst:20200559001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200559001 of type rpminfo_object
Name
ksh

ksh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200559002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200559001 of type rpminfo_object
Name
ksh

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200512
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.5.0-2.el8_1  oval:com.redhat.rhsa:tst:20200512001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200487
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.25p1-8.el8_1.1  oval:com.redhat.rhsa:tst:20200487001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193694002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200465
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.5-1.el8_1  oval:com.redhat.rhsa:tst:20200465001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.5-1.el8_1  oval:com.redhat.rhsa:tst:20200465003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.5-1.el8_1  oval:com.redhat.rhsa:tst:20200465005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.5-1.el8_1  oval:com.redhat.rhsa:tst:20200465007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.5-1.el8_1  oval:com.redhat.rhsa:tst:20200465009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.5-1.el8_1  oval:com.redhat.rhsa:tst:20200465011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.5-1.el8_1  oval:com.redhat.rhsa:tst:20200465013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.5-1.el8_1  oval:com.redhat.rhsa:tst:20200465015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200348
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.11.6-4.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.11.6-4.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:11-1.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

conmon is earlier than 2:2.0.6-1.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

conmon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348004 of type rpminfo_object
Name
conmon

container-selinux is earlier than 2:2.124.0-1.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.3-4.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0  oval:com.redhat.rhsa:tst:20200348013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

fuse-overlayfs is earlier than 0:0.7.2-1.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

podman is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af  oval:com.redhat.rhsa:tst:20200348017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af  oval:com.redhat.rhsa:tst:20200348019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-manpages is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af  oval:com.redhat.rhsa:tst:20200348021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403012 of type rpminfo_object
Name
podman-manpages

podman-manpages is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403012 of type rpminfo_object
Name
podman-manpages

podman-remote is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af  oval:com.redhat.rhsa:tst:20200348023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.6.4-2.module+el8.1.1+5363+bf8ff1af  oval:com.redhat.rhsa:tst:20200348025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.2.gitd0a45fe.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

runc is earlier than 0:1.0.0-64.rc9.module+el8.1.1+5259+bcdd613a  oval:com.redhat.rhsa:tst:20200348029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0  oval:com.redhat.rhsa:tst:20200348031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.40-8.module+el8.1.1+5351+506397b0  oval:com.redhat.rhsa:tst:20200348033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.4.2-2.git21fdece.module+el8.1.1+5460+3ac089c3  oval:com.redhat.rhsa:tst:20200348035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.4-1.module+el8.1.1+4407+ac444e5d  oval:com.redhat.rhsa:tst:20200348037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

udica is earlier than 0:0.2.1-2.module+el8.1.1+4975+482d6f5d  oval:com.redhat.rhsa:tst:20200348039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica

udica is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200348040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200348020 of type rpminfo_object
Name
udica
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200339
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-147.5.1.rt24.98.el8_1 is currently running  oval:com.redhat.rhsa:tst:20200328025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-147.5.1.el8_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200339052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200339028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-147.5.1.el8_1  oval:com.redhat.rhsa:tst:20200339049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200335
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grub2-common is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335001 of type rpminfo_object
Name
grub2-common

grub2-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335001 of type rpminfo_object
Name
grub2-common

grub2-efi-aa64 is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335002 of type rpminfo_object
Name
grub2-efi-aa64

grub2-efi-aa64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335002 of type rpminfo_object
Name
grub2-efi-aa64

grub2-efi-aa64-cdboot is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335003 of type rpminfo_object
Name
grub2-efi-aa64-cdboot

grub2-efi-aa64-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335003 of type rpminfo_object
Name
grub2-efi-aa64-cdboot

grub2-efi-aa64-modules is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335004 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-aa64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335004 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-ia32 is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335005 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335005 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32-cdboot is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335006 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335006 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-modules is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335007 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-ia32-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335007 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-x64 is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335008 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335008 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64-cdboot is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335009 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335009 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-modules is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335010 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-efi-x64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335010 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-pc is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335011 of type rpminfo_object
Name
grub2-pc

grub2-pc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335011 of type rpminfo_object
Name
grub2-pc

grub2-pc-modules is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335012 of type rpminfo_object
Name
grub2-pc-modules

grub2-pc-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335012 of type rpminfo_object
Name
grub2-pc-modules

grub2-ppc64le is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335013 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335013 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le-modules is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335014 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-ppc64le-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335014 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-tools is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335015 of type rpminfo_object
Name
grub2-tools

grub2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335015 of type rpminfo_object
Name
grub2-tools

grub2-tools-efi is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335016 of type rpminfo_object
Name
grub2-tools-efi

grub2-tools-efi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335016 of type rpminfo_object
Name
grub2-tools-efi

grub2-tools-extra is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335017 of type rpminfo_object
Name
grub2-tools-extra

grub2-tools-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335017 of type rpminfo_object
Name
grub2-tools-extra

grub2-tools-minimal is earlier than 1:2.02-78.el8_1.1  oval:com.redhat.rhsa:tst:20200335035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335018 of type rpminfo_object
Name
grub2-tools-minimal

grub2-tools-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200335036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200335018 of type rpminfo_object
Name
grub2-tools-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200329
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

go-toolset is earlier than 0:1.12.12-2.module+el8.1.0+5317+8a49ffbb  oval:com.redhat.rhsa:tst:20200329001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.12.12-4.module+el8.1.0+5317+8a49ffbb  oval:com.redhat.rhsa:tst:20200329003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.12.12-4.module+el8.1.0+5317+8a49ffbb  oval:com.redhat.rhsa:tst:20200329005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.12.12-4.module+el8.1.0+5317+8a49ffbb  oval:com.redhat.rhsa:tst:20200329007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.12.12-4.module+el8.1.0+5317+8a49ffbb  oval:com.redhat.rhsa:tst:20200329009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.12.12-4.module+el8.1.0+5317+8a49ffbb  oval:com.redhat.rhsa:tst:20200329011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.12.12-4.module+el8.1.0+5317+8a49ffbb  oval:com.redhat.rhsa:tst:20200329013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.12.12-4.module+el8.1.0+5317+8a49ffbb  oval:com.redhat.rhsa:tst:20200329015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200328
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-147.5.1.rt24.98.el8_1 is currently running  oval:com.redhat.rhsa:tst:20200328025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-147.5.1.rt24.98.el8_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200328026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200328015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-147.5.1.rt24.98.el8_1  oval:com.redhat.rhsa:tst:20200328023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200279
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdkit is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-devel is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-plugin-gzip is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-python-common is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python3 is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-vddk is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-xz is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

nbdkit-plugin-xz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-p2v-maker is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-p2v-maker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-v2v is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730  oval:com.redhat.rhsa:tst:20200279224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2  oval:com.redhat.rhsa:tst:20200279240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200274
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openjpeg2 is earlier than 0:2.3.1-2.el8_1  oval:com.redhat.rhsa:tst:20200274001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408001 of type rpminfo_object
Name
openjpeg2

openjpeg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408001 of type rpminfo_object
Name
openjpeg2

openjpeg2-devel is earlier than 0:2.3.1-2.el8_1  oval:com.redhat.rhsa:tst:20200274003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel-docs is earlier than 0:2.3.1-2.el8_1  oval:com.redhat.rhsa:tst:20200274005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-tools is earlier than 0:2.3.1-2.el8_1  oval:com.redhat.rhsa:tst:20200274007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408004 of type rpminfo_object
Name
openjpeg2-tools

openjpeg2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408004 of type rpminfo_object
Name
openjpeg2-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200273
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lemon is earlier than 0:3.26.0-4.el8_1  oval:com.redhat.rhsa:tst:20200273001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

lemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273001 of type rpminfo_object
Name
lemon

sqlite is earlier than 0:3.26.0-4.el8_1  oval:com.redhat.rhsa:tst:20200273003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273002 of type rpminfo_object
Name
sqlite

sqlite-devel is earlier than 0:3.26.0-4.el8_1  oval:com.redhat.rhsa:tst:20200273005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273003 of type rpminfo_object
Name
sqlite-devel

sqlite-doc is earlier than 0:3.26.0-4.el8_1  oval:com.redhat.rhsa:tst:20200273007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200273004 of type rpminfo_object
Name
sqlite-doc

sqlite-libs is earlier than 0:3.26.0-4.el8_1  oval:com.redhat.rhsa:tst:20200273009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64

sqlite-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200273010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlite-libsx86_64(none)15.el83.26.00:3.26.0-15.el8199e2f91fd431d51sqlite-libs-0:3.26.0-15.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200271
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bsdtar is earlier than 0:3.3.2-8.el8_1  oval:com.redhat.rhsa:tst:20200271001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580001 of type rpminfo_object
Name
bsdtar

bsdtar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580001 of type rpminfo_object
Name
bsdtar

libarchive is earlier than 0:3.3.2-8.el8_1  oval:com.redhat.rhsa:tst:20200271003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libarchivex86_64(none)1.el83.3.30:3.3.3-1.el8199e2f91fd431d51libarchive-0:3.3.3-1.el8.x86_64

libarchive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libarchivex86_64(none)1.el83.3.30:3.3.3-1.el8199e2f91fd431d51libarchive-0:3.3.3-1.el8.x86_64

libarchive-devel is earlier than 0:3.3.2-8.el8_1  oval:com.redhat.rhsa:tst:20200271005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580003 of type rpminfo_object
Name
libarchive-devel

libarchive-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580003 of type rpminfo_object
Name
libarchive-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200202
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.242.b08-0.el8_1  oval:com.redhat.rhsa:tst:20200202001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.242.b08-0.el8_1  oval:com.redhat.rhsa:tst:20200202003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.242.b08-0.el8_1  oval:com.redhat.rhsa:tst:20200202005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.242.b08-0.el8_1  oval:com.redhat.rhsa:tst:20200202007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.242.b08-0.el8_1  oval:com.redhat.rhsa:tst:20200202009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.242.b08-0.el8_1  oval:com.redhat.rhsa:tst:20200202011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.242.b08-0.el8_1  oval:com.redhat.rhsa:tst:20200202013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.242.b08-0.el8_1  oval:com.redhat.rhsa:tst:20200202015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200201
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-reportlab is earlier than 0:3.4.0-6.el8_1.2  oval:com.redhat.rhsa:tst:20200201001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200201001 of type rpminfo_object
Name
python3-reportlab

python3-reportlab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200201002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200201001 of type rpminfo_object
Name
python3-reportlab

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200130
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

aspnetcore-runtime-3.0 is earlier than 0:3.0.2-2.el8_1  oval:com.redhat.rhsa:tst:20200130001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130001 of type rpminfo_object
Name
aspnetcore-runtime-3.0

aspnetcore-runtime-3.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130001 of type rpminfo_object
Name
aspnetcore-runtime-3.0

aspnetcore-targeting-pack-3.0 is earlier than 0:3.0.2-2.el8_1  oval:com.redhat.rhsa:tst:20200130003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.0

aspnetcore-targeting-pack-3.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130002 of type rpminfo_object
Name
aspnetcore-targeting-pack-3.0

dotnet is earlier than 0:3.0.102-2.el8_1  oval:com.redhat.rhsa:tst:20200130005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-apphost-pack-3.0 is earlier than 0:3.0.2-2.el8_1  oval:com.redhat.rhsa:tst:20200130007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130004 of type rpminfo_object
Name
dotnet-apphost-pack-3.0

dotnet-apphost-pack-3.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130004 of type rpminfo_object
Name
dotnet-apphost-pack-3.0

dotnet-host is earlier than 0:3.0.2-2.el8_1  oval:com.redhat.rhsa:tst:20200130009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-hostfxr-3.0 is earlier than 0:3.0.2-2.el8_1  oval:com.redhat.rhsa:tst:20200130011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130006 of type rpminfo_object
Name
dotnet-hostfxr-3.0

dotnet-hostfxr-3.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130006 of type rpminfo_object
Name
dotnet-hostfxr-3.0

dotnet-runtime-3.0 is earlier than 0:3.0.2-2.el8_1  oval:com.redhat.rhsa:tst:20200130013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130007 of type rpminfo_object
Name
dotnet-runtime-3.0

dotnet-runtime-3.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130007 of type rpminfo_object
Name
dotnet-runtime-3.0

dotnet-sdk-3.0 is earlier than 0:3.0.102-2.el8_1  oval:com.redhat.rhsa:tst:20200130015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130008 of type rpminfo_object
Name
dotnet-sdk-3.0

dotnet-sdk-3.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130008 of type rpminfo_object
Name
dotnet-sdk-3.0

dotnet-targeting-pack-3.0 is earlier than 0:3.0.2-2.el8_1  oval:com.redhat.rhsa:tst:20200130017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130009 of type rpminfo_object
Name
dotnet-targeting-pack-3.0

dotnet-targeting-pack-3.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130009 of type rpminfo_object
Name
dotnet-targeting-pack-3.0

dotnet-templates-3.0 is earlier than 0:3.0.102-2.el8_1  oval:com.redhat.rhsa:tst:20200130019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130010 of type rpminfo_object
Name
dotnet-templates-3.0

dotnet-templates-3.0 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130010 of type rpminfo_object
Name
dotnet-templates-3.0

netstandard-targeting-pack-2.1 is earlier than 0:3.0.102-2.el8_1  oval:com.redhat.rhsa:tst:20200130021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1

netstandard-targeting-pack-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200130022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200130011 of type rpminfo_object
Name
netstandard-targeting-pack-2.1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200128
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.6.10-0.el8_1  oval:com.redhat.rhsa:tst:20200128001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.6.10-0.el8_1  oval:com.redhat.rhsa:tst:20200128003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.6.10-0.el8_1  oval:com.redhat.rhsa:tst:20200128005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.6.10-0.el8_1  oval:com.redhat.rhsa:tst:20200128007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.6.10-0.el8_1  oval:com.redhat.rhsa:tst:20200128009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.6.10-0.el8_1  oval:com.redhat.rhsa:tst:20200128011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.6.10-0.el8_1  oval:com.redhat.rhsa:tst:20200128013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.6.10-0.el8_1  oval:com.redhat.rhsa:tst:20200128015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200127
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.4.1-2.el8_1  oval:com.redhat.rhsa:tst:20200127001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200111
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.4.1-1.el8_1  oval:com.redhat.rhsa:tst:20200111001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200046
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.0-3.el8_1  oval:com.redhat.rhsa:tst:20200046001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.0-3.el8_1  oval:com.redhat.rhsa:tst:20200046003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.0-3.el8_1  oval:com.redhat.rhsa:tst:20200046005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.0-3.el8_1  oval:com.redhat.rhsa:tst:20200046007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.0-3.el8_1  oval:com.redhat.rhsa:tst:20200046009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.0-3.el8_1  oval:com.redhat.rhsa:tst:20200046011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.0-3.el8_1  oval:com.redhat.rhsa:tst:20200046013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.0-3.el8_1  oval:com.redhat.rhsa:tst:20200046015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194361
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fribidi is earlier than 0:1.0.4-7.el8_1  oval:com.redhat.rhsa:tst:20194361001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194361001 of type rpminfo_object
Name
fribidi

fribidi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194361002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194361001 of type rpminfo_object
Name
fribidi

fribidi-devel is earlier than 0:1.0.4-7.el8_1  oval:com.redhat.rhsa:tst:20194361003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194361002 of type rpminfo_object
Name
fribidi-devel

fribidi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194361004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194361002 of type rpminfo_object
Name
fribidi-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194360
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libyang is earlier than 0:0.16.105-3.el8_1.2  oval:com.redhat.rhsa:tst:20194360001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211906001 of type rpminfo_object
Name
libyang

libyang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211906002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211906001 of type rpminfo_object
Name
libyang

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194356
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

git is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356001 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356001 of type rpminfo_object
Name
git

git-all is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356002 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356002 of type rpminfo_object
Name
git-all

git-core is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356003 of type rpminfo_object
Name
git-core

git-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356003 of type rpminfo_object
Name
git-core

git-core-doc is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356004 of type rpminfo_object
Name
git-core-doc

git-core-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356004 of type rpminfo_object
Name
git-core-doc

git-daemon is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356005 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356005 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356006 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356006 of type rpminfo_object
Name
git-email

git-gui is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356007 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356007 of type rpminfo_object
Name
git-gui

git-instaweb is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356008 of type rpminfo_object
Name
git-instaweb

git-instaweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356008 of type rpminfo_object
Name
git-instaweb

git-subtree is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356009 of type rpminfo_object
Name
git-subtree

git-subtree is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356009 of type rpminfo_object
Name
git-subtree

git-svn is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356010 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356010 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356011 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356011 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356012 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356012 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356013 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356013 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:2.18.2-1.el8_1  oval:com.redhat.rhsa:tst:20194356027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356014 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20194356028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194356014 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194273
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:1.0 is enabled  oval:com.redhat.rhsa:tst:20193494025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

container-selinux is earlier than 2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c  oval:com.redhat.rhsa:tst:20194273007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

fuse-overlayfs is earlier than 0:0.3-5.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

oci-systemd-hook is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-systemd-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-umount is earlier than 2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

oci-umount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

podman is earlier than 0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

runc is earlier than 0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef  oval:com.redhat.rhsa:tst:20194273019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c  oval:com.redhat.rhsa:tst:20194273021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

slirp4netns is earlier than 0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48  oval:com.redhat.rhsa:tst:20193494023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194269
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.9.0-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.9.0-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:4-1.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

container-selinux is earlier than 2:2.123.0-2.module+el8.1.0+4900+9d7326b8  oval:com.redhat.rhsa:tst:20194269007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.1-3.module+el8.1.0+4881+045289ee  oval:com.redhat.rhsa:tst:20194269009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.37-6.module+el8.1.0+4876+e678a192  oval:com.redhat.rhsa:tst:20194269011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

fuse-overlayfs is earlier than 0:0.4.1-1.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

oci-systemd-hook is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-systemd-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-umount is earlier than 2:2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

oci-umount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

podman is earlier than 0:1.4.2-6.module+el8.1.0+4830+f49150d7  oval:com.redhat.rhsa:tst:20194269019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.4.2-6.module+el8.1.0+4830+f49150d7  oval:com.redhat.rhsa:tst:20194269021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-manpages is earlier than 0:1.4.2-6.module+el8.1.0+4830+f49150d7  oval:com.redhat.rhsa:tst:20194269023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403012 of type rpminfo_object
Name
podman-manpages

podman-manpages is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403012 of type rpminfo_object
Name
podman-manpages

podman-remote is earlier than 0:1.4.2-6.module+el8.1.0+4830+f49150d7  oval:com.redhat.rhsa:tst:20194269025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.4.2-6.module+el8.1.0+4830+f49150d7  oval:com.redhat.rhsa:tst:20194269027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.1.gitd0a45fe.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

runc is earlier than 0:1.0.0-61.rc8.module+el8.1.0+4873+4a24e241  oval:com.redhat.rhsa:tst:20194269031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.37-6.module+el8.1.0+4876+e678a192  oval:com.redhat.rhsa:tst:20194269033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.37-6.module+el8.1.0+4876+e678a192  oval:com.redhat.rhsa:tst:20194269035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.3.0-4.module+el8.1.0+4306+1d917805  oval:com.redhat.rhsa:tst:20193403037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.4-1.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194245
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-147.el8 is currently running  oval:com.redhat.rhsa:tst:20193936006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-147.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20194245007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20194245005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193936001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193936003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193936002 of type rpminfo_object
Name
kpatch-patch-4_18_0-147

kpatch-patch-4_18_0-147 is earlier than 0:1-4.el8  oval:com.redhat.rhsa:tst:20194245004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193936002 of type rpminfo_object
Name
kpatch-patch-4_18_0-147

kpatch-patch-4_18_0-147 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193936005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193936002 of type rpminfo_object
Name
kpatch-patch-4_18_0-147
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194195
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.3.0-2.el8_1  oval:com.redhat.rhsa:tst:20194195001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194114
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss-devel is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-softokn is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn-devel is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl-devel is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-sysinit is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-tools is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-util is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util-devel is earlier than 0:3.44.0-9.el8_1  oval:com.redhat.rhsa:tst:20194114019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194111
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.3.0-1.el8_1  oval:com.redhat.rhsa:tst:20194111001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193951
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

SDL is earlier than 0:1.2.15-36.el8_1  oval:com.redhat.rhsa:tst:20193951001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553002 of type rpminfo_object
Name
SDL

SDL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553002 of type rpminfo_object
Name
SDL

SDL-devel is earlier than 0:1.2.15-36.el8_1  oval:com.redhat.rhsa:tst:20193951003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553003 of type rpminfo_object
Name
SDL-devel

SDL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553003 of type rpminfo_object
Name
SDL-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193936
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:4.18.0-147.el8 is currently running  oval:com.redhat.rhsa:tst:20193936006  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel version 0:4.18.0-147.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193936007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193936005 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel version equals 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193936001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kpatch-patch not installed for 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193936003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193936002 of type rpminfo_object
Name
kpatch-patch-4_18_0-147

kpatch-patch-4_18_0-147 is earlier than 0:1-3.el8_1  oval:com.redhat.rhsa:tst:20193936004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193936002 of type rpminfo_object
Name
kpatch-patch-4_18_0-147

kpatch-patch-4_18_0-147 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193936005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193936002 of type rpminfo_object
Name
kpatch-patch-4_18_0-147
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193890
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.25-5.el8_1.1  oval:com.redhat.rhsa:tst:20193890001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript-doc is earlier than 0:9.25-5.el8_1.1  oval:com.redhat.rhsa:tst:20193890003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-tools-dvipdf is earlier than 0:9.25-5.el8_1.1  oval:com.redhat.rhsa:tst:20193890005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-dvipdf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-fonts is earlier than 0:9.25-5.el8_1.1  oval:com.redhat.rhsa:tst:20193890007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-printing is earlier than 0:9.25-5.el8_1.1  oval:com.redhat.rhsa:tst:20193890009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-tools-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-x11 is earlier than 0:9.25-5.el8_1.1  oval:com.redhat.rhsa:tst:20193890011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

ghostscript-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

libgs is earlier than 0:9.25-5.el8_1.1  oval:com.redhat.rhsa:tst:20193890013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs-devel is earlier than 0:9.25-5.el8_1.1  oval:com.redhat.rhsa:tst:20193890015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel

libgs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193871
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-147.0.3.rt24.95.el8_1 is currently running  oval:com.redhat.rhsa:tst:20193870025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-147.0.3.el8_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193871052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193871028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-147.0.3.el8_1  oval:com.redhat.rhsa:tst:20193871049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193870
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-147.0.3.rt24.95.el8_1 is currently running  oval:com.redhat.rhsa:tst:20193870025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-147.0.3.rt24.95.el8_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193870026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193870015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-147.0.3.rt24.95.el8_1  oval:com.redhat.rhsa:tst:20193870023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193833
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-147.0.2.el8_1 is currently running  oval:com.redhat.rhsa:tst:20193832051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-147.0.2.rt24.94.el8_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193833026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193833015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-147.0.2.rt24.94.el8_1  oval:com.redhat.rhsa:tst:20193833023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193832
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-147.0.2.el8_1 is currently running  oval:com.redhat.rhsa:tst:20193832051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-147.0.2.el8_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193832052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193832028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-147.0.2.el8_1  oval:com.redhat.rhsa:tst:20193832049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193736
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module php:7.3 is enabled  oval:com.redhat.rhsa:tst:20193736071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735036 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/php.module\[php\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apcu-panel is earlier than 0:5.1.17-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

apcu-panel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

libzip is earlier than 0:1.5.2-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip-devel is earlier than 0:1.5.2-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-tools is earlier than 0:1.5.2-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

libzip-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

php is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dbg is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-dbg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-devel is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gmp is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-gmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-intl is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-json is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-ldap is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mysqlnd is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-opcache is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-opcache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-pdo is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pear is earlier than 1:1.10.9-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pear is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pecl-apcu is earlier than 0:5.1.17-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu-devel is earlier than 0:5.1.17-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-apcu-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-zip is earlier than 0:1.15.4-1.module+el8.1.0+3189+a1bff096  oval:com.redhat.rhsa:tst:20193736055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pecl-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pgsql is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-recode is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735031 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735031 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:7.3.5-5.module+el8.1.0+4560+e0eee7d6  oval:com.redhat.rhsa:tst:20193736069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193735
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module php:7.2 is enabled  oval:com.redhat.rhsa:tst:20193735071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735036 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/php.module\[php\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apcu-panel is earlier than 0:5.1.12-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

apcu-panel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735001 of type rpminfo_object
Name
apcu-panel

libzip is earlier than 0:1.5.1-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735002 of type rpminfo_object
Name
libzip

libzip-devel is earlier than 0:1.5.1-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735003 of type rpminfo_object
Name
libzip-devel

libzip-tools is earlier than 0:1.5.1-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

libzip-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735004 of type rpminfo_object
Name
libzip-tools

php is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735005 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735006 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735007 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735008 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735009 of type rpminfo_object
Name
php-dba

php-dbg is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-dbg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735010 of type rpminfo_object
Name
php-dbg

php-devel is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735011 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735012 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735013 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735014 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735015 of type rpminfo_object
Name
php-gd

php-gmp is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-gmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735016 of type rpminfo_object
Name
php-gmp

php-intl is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735017 of type rpminfo_object
Name
php-intl

php-json is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735018 of type rpminfo_object
Name
php-json

php-ldap is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735019 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735020 of type rpminfo_object
Name
php-mbstring

php-mysqlnd is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735021 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735022 of type rpminfo_object
Name
php-odbc

php-opcache is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-opcache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735023 of type rpminfo_object
Name
php-opcache

php-pdo is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735024 of type rpminfo_object
Name
php-pdo

php-pear is earlier than 1:1.10.5-9.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pear is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735025 of type rpminfo_object
Name
php-pear

php-pecl-apcu is earlier than 0:5.1.12-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735026 of type rpminfo_object
Name
php-pecl-apcu

php-pecl-apcu-devel is earlier than 0:5.1.12-2.module+el8.1.0+3202+af5476b9  oval:com.redhat.rhsa:tst:20193735053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-apcu-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735027 of type rpminfo_object
Name
php-pecl-apcu-devel

php-pecl-zip is earlier than 0:1.15.3-1.module+el8.1.0+3186+20164e6f  oval:com.redhat.rhsa:tst:20193735055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pecl-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735028 of type rpminfo_object
Name
php-pecl-zip

php-pgsql is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735029 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735030 of type rpminfo_object
Name
php-process

php-recode is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735031 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735031 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735032 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735033 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735034 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:7.2.11-4.module+el8.1.0+4555+f5cb8e18  oval:com.redhat.rhsa:tst:20193735069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193735070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193735035 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193708
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mariadb:10.3 is enabled  oval:com.redhat.rhsa:tst:20193708031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708016 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mariadb.module\[mariadb\][\w\W]*1

Judy is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b  oval:com.redhat.rhsa:tst:20193708001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

Judy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

galera is earlier than 0:25.3.26-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

mariadb is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb-backup is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-backup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-common is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-devel is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-errmsg is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-errmsg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-gssapi-server is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-gssapi-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-oqgraph-engine is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-oqgraph-engine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-server is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server-galera is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-utils is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-server-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-test is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test

Module mariadb-devel:10.3 is enabled  oval:com.redhat.rhsa:tst:20193708051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708019 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mariadb-devel.module\[mariadb\-devel\][\w\W]*1

Judy is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b  oval:com.redhat.rhsa:tst:20193708032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

Judy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708001 of type rpminfo_object
Name
Judy

Judy-devel is earlier than 0:1.0.5-18.module+el8+2765+cfa4f87b  oval:com.redhat.rhsa:tst:20193708033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708017 of type rpminfo_object
Name
Judy-devel

Judy-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708017 of type rpminfo_object
Name
Judy-devel

asio-devel is earlier than 0:1.10.8-7.module+el8+2765+cfa4f87b  oval:com.redhat.rhsa:tst:20193708035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708018 of type rpminfo_object
Name
asio-devel

asio-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708018 of type rpminfo_object
Name
asio-devel

galera is earlier than 0:25.3.26-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708002 of type rpminfo_object
Name
galera

mariadb is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708003 of type rpminfo_object
Name
mariadb

mariadb-backup is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-backup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708004 of type rpminfo_object
Name
mariadb-backup

mariadb-common is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708005 of type rpminfo_object
Name
mariadb-common

mariadb-devel is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708006 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708007 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708008 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-errmsg is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-errmsg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708009 of type rpminfo_object
Name
mariadb-errmsg

mariadb-gssapi-server is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-gssapi-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708010 of type rpminfo_object
Name
mariadb-gssapi-server

mariadb-oqgraph-engine is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-oqgraph-engine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708011 of type rpminfo_object
Name
mariadb-oqgraph-engine

mariadb-server is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708012 of type rpminfo_object
Name
mariadb-server

mariadb-server-galera is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-galera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708013 of type rpminfo_object
Name
mariadb-server-galera

mariadb-server-utils is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-server-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708014 of type rpminfo_object
Name
mariadb-server-utils

mariadb-test is earlier than 3:10.3.17-1.module+el8.1.0+3974+90eded84  oval:com.redhat.rhsa:tst:20193708050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193708030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193708015 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193707
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dbus is earlier than 1:1.12.8-9.el8  oval:com.redhat.rhsa:tst:20193707001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbusx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-1:1.12.8-14.el8.x86_64

dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbusx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-1:1.12.8-14.el8.x86_64

dbus-common is earlier than 1:1.12.8-9.el8  oval:com.redhat.rhsa:tst:20193707003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-commonnoarch114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-common-1:1.12.8-14.el8.noarch

dbus-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-commonnoarch114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-common-1:1.12.8-14.el8.noarch

dbus-daemon is earlier than 1:1.12.8-9.el8  oval:com.redhat.rhsa:tst:20193707005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-daemonx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-daemon-1:1.12.8-14.el8.x86_64

dbus-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-daemonx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-daemon-1:1.12.8-14.el8.x86_64

dbus-devel is earlier than 1:1.12.8-9.el8  oval:com.redhat.rhsa:tst:20193707007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193707004 of type rpminfo_object
Name
dbus-devel

dbus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193707004 of type rpminfo_object
Name
dbus-devel

dbus-libs is earlier than 1:1.12.8-9.el8  oval:com.redhat.rhsa:tst:20193707009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-libsx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-libs-1:1.12.8-14.el8.x86_64

dbus-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-libsx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-libs-1:1.12.8-14.el8.x86_64

dbus-tools is earlier than 1:1.12.8-9.el8  oval:com.redhat.rhsa:tst:20193707011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-toolsx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-tools-1:1.12.8-14.el8.x86_64

dbus-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-toolsx86_64114.el81.12.81:1.12.8-14.el8199e2f91fd431d51dbus-tools-1:1.12.8-14.el8.x86_64

dbus-x11 is earlier than 1:1.12.8-9.el8  oval:com.redhat.rhsa:tst:20193707013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193707007 of type rpminfo_object
Name
dbus-x11

dbus-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193707014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193707007 of type rpminfo_object
Name
dbus-x11
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193706
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lua is earlier than 0:5.3.4-11.el8  oval:com.redhat.rhsa:tst:20193706001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193706001 of type rpminfo_object
Name
lua

lua is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193706002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193706001 of type rpminfo_object
Name
lua

lua-devel is earlier than 0:5.3.4-11.el8  oval:com.redhat.rhsa:tst:20193706003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193706002 of type rpminfo_object
Name
lua-devel

lua-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193706004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193706002 of type rpminfo_object
Name
lua-devel

lua-libs is earlier than 0:5.3.4-11.el8  oval:com.redhat.rhsa:tst:20193706005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
lua-libsx86_64(none)12.el85.3.40:5.3.4-12.el8199e2f91fd431d51lua-libs-0:5.3.4-12.el8.x86_64

lua-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193706006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
lua-libsx86_64(none)12.el85.3.40:5.3.4-12.el8199e2f91fd431d51lua-libs-0:5.3.4-12.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193705
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libjpeg-turbo is earlier than 0:1.5.3-10.el8  oval:com.redhat.rhsa:tst:20193705001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705001 of type rpminfo_object
Name
libjpeg-turbo

libjpeg-turbo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705001 of type rpminfo_object
Name
libjpeg-turbo

libjpeg-turbo-devel is earlier than 0:1.5.3-10.el8  oval:com.redhat.rhsa:tst:20193705003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705002 of type rpminfo_object
Name
libjpeg-turbo-devel

libjpeg-turbo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705002 of type rpminfo_object
Name
libjpeg-turbo-devel

libjpeg-turbo-utils is earlier than 0:1.5.3-10.el8  oval:com.redhat.rhsa:tst:20193705005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705003 of type rpminfo_object
Name
libjpeg-turbo-utils

libjpeg-turbo-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705003 of type rpminfo_object
Name
libjpeg-turbo-utils

turbojpeg is earlier than 0:1.5.3-10.el8  oval:com.redhat.rhsa:tst:20193705007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705004 of type rpminfo_object
Name
turbojpeg

turbojpeg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705004 of type rpminfo_object
Name
turbojpeg

turbojpeg-devel is earlier than 0:1.5.3-10.el8  oval:com.redhat.rhsa:tst:20193705009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705005 of type rpminfo_object
Name
turbojpeg-devel

turbojpeg-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193705005 of type rpminfo_object
Name
turbojpeg-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193704
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-numpy is earlier than 1:1.14.3-9.el8  oval:com.redhat.rhsa:tst:20193704001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193704001 of type rpminfo_object
Name
python3-numpy

python3-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193704001 of type rpminfo_object
Name
python3-numpy

python3-numpy-f2py is earlier than 1:1.14.3-9.el8  oval:com.redhat.rhsa:tst:20193704003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193704002 of type rpminfo_object
Name
python3-numpy-f2py

python3-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193704002 of type rpminfo_object
Name
python3-numpy-f2py
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193703
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvorbis is earlier than 1:1.3.6-2.el8  oval:com.redhat.rhsa:tst:20193703001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193703001 of type rpminfo_object
Name
libvorbis

libvorbis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193703002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193703001 of type rpminfo_object
Name
libvorbis

libvorbis-devel is earlier than 1:1.3.6-2.el8  oval:com.redhat.rhsa:tst:20193703003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193703002 of type rpminfo_object
Name
libvorbis-devel

libvorbis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193703004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193703002 of type rpminfo_object
Name
libvorbis-devel

libvorbis-devel-docs is earlier than 1:1.3.6-2.el8  oval:com.redhat.rhsa:tst:20193703005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193703003 of type rpminfo_object
Name
libvorbis-devel-docs

libvorbis-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193703006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193703003 of type rpminfo_object
Name
libvorbis-devel-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193702
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:8.0p1-3.el8  oval:com.redhat.rhsa:tst:20193702001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702001 of type rpminfo_object
Name
openssh

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702001 of type rpminfo_object
Name
openssh

openssh-askpass is earlier than 0:8.0p1-3.el8  oval:com.redhat.rhsa:tst:20193702003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702002 of type rpminfo_object
Name
openssh-askpass

openssh-cavs is earlier than 0:8.0p1-3.el8  oval:com.redhat.rhsa:tst:20193702005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702003 of type rpminfo_object
Name
openssh-cavs

openssh-cavs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702003 of type rpminfo_object
Name
openssh-cavs

openssh-clients is earlier than 0:8.0p1-3.el8  oval:com.redhat.rhsa:tst:20193702007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702004 of type rpminfo_object
Name
openssh-clients

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702004 of type rpminfo_object
Name
openssh-clients

openssh-keycat is earlier than 0:8.0p1-3.el8  oval:com.redhat.rhsa:tst:20193702009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702005 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702005 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:8.0p1-3.el8  oval:com.redhat.rhsa:tst:20193702011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702006 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702006 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:8.0p1-3.el8  oval:com.redhat.rhsa:tst:20193702013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702007 of type rpminfo_object
Name
openssh-server

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702007 of type rpminfo_object
Name
openssh-server

pam_ssh_agent_auth is earlier than 0:0.10.3-7.3.el8  oval:com.redhat.rhsa:tst:20193702015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193702008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193701
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.61.1-11.el8  oval:com.redhat.rhsa:tst:20193701001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51curl-0:7.61.1-22.el8.x86_64

libcurl is earlier than 0:7.61.1-11.el8  oval:com.redhat.rhsa:tst:20193701003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)22.el87.61.10:7.61.1-22.el8199e2f91fd431d51libcurl-0:7.61.1-22.el8.x86_64

libcurl-devel is earlier than 0:7.61.1-11.el8  oval:com.redhat.rhsa:tst:20193701005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701003 of type rpminfo_object
Name
libcurl-devel

libcurl-minimal is earlier than 0:7.61.1-11.el8  oval:com.redhat.rhsa:tst:20193701007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal

libcurl-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193701008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193701004 of type rpminfo_object
Name
libcurl-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193700
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.1.1c-2.el8  oval:com.redhat.rhsa:tst:20193700001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-1:1.1.1k-5.el8_5.x86_64

openssl-devel is earlier than 1:1.1.1c-2.el8  oval:com.redhat.rhsa:tst:20193700003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.1.1c-2.el8  oval:com.redhat.rhsa:tst:20193700005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_6415.el8_51.1.1k1:1.1.1k-5.el8_5199e2f91fd431d51openssl-libs-1:1.1.1k-5.el8_5.x86_64

openssl-perl is earlier than 1:1.1.1c-2.el8  oval:com.redhat.rhsa:tst:20193700007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193700008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193700004 of type rpminfo_object
Name
openssl-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193699
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

evolution-ews is earlier than 0:3.28.5-5.el8  oval:com.redhat.rhsa:tst:20193699001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699001 of type rpminfo_object
Name
evolution-ews

evolution-ews is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699001 of type rpminfo_object
Name
evolution-ews

evolution-ews-langpacks is earlier than 0:3.28.5-5.el8  oval:com.redhat.rhsa:tst:20193699003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699002 of type rpminfo_object
Name
evolution-ews-langpacks

evolution-ews-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699002 of type rpminfo_object
Name
evolution-ews-langpacks

evolution-data-server is earlier than 0:3.28.5-11.el8  oval:com.redhat.rhsa:tst:20193699005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699003 of type rpminfo_object
Name
evolution-data-server

evolution-data-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699003 of type rpminfo_object
Name
evolution-data-server

evolution-data-server-devel is earlier than 0:3.28.5-11.el8  oval:com.redhat.rhsa:tst:20193699007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699004 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699004 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-doc is earlier than 0:3.28.5-11.el8  oval:com.redhat.rhsa:tst:20193699009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699005 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699005 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-langpacks is earlier than 0:3.28.5-11.el8  oval:com.redhat.rhsa:tst:20193699011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699006 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699006 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-perl is earlier than 0:3.28.5-11.el8  oval:com.redhat.rhsa:tst:20193699013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699007 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699007 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-tests is earlier than 0:3.28.5-11.el8  oval:com.redhat.rhsa:tst:20193699015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699008 of type rpminfo_object
Name
evolution-data-server-tests

evolution-data-server-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699008 of type rpminfo_object
Name
evolution-data-server-tests

evolution is earlier than 0:3.28.5-9.el8  oval:com.redhat.rhsa:tst:20193699017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699009 of type rpminfo_object
Name
evolution

evolution is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699009 of type rpminfo_object
Name
evolution

evolution-bogofilter is earlier than 0:3.28.5-9.el8  oval:com.redhat.rhsa:tst:20193699019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699010 of type rpminfo_object
Name
evolution-bogofilter

evolution-bogofilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699010 of type rpminfo_object
Name
evolution-bogofilter

evolution-devel is earlier than 0:3.28.5-9.el8  oval:com.redhat.rhsa:tst:20193699021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699011 of type rpminfo_object
Name
evolution-devel

evolution-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699011 of type rpminfo_object
Name
evolution-devel

evolution-help is earlier than 0:3.28.5-9.el8  oval:com.redhat.rhsa:tst:20193699023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699012 of type rpminfo_object
Name
evolution-help

evolution-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699012 of type rpminfo_object
Name
evolution-help

evolution-langpacks is earlier than 0:3.28.5-9.el8  oval:com.redhat.rhsa:tst:20193699025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699013 of type rpminfo_object
Name
evolution-langpacks

evolution-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699013 of type rpminfo_object
Name
evolution-langpacks

evolution-pst is earlier than 0:3.28.5-9.el8  oval:com.redhat.rhsa:tst:20193699027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699014 of type rpminfo_object
Name
evolution-pst

evolution-pst is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699014 of type rpminfo_object
Name
evolution-pst

evolution-spamassassin is earlier than 0:3.28.5-9.el8  oval:com.redhat.rhsa:tst:20193699029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699015 of type rpminfo_object
Name
evolution-spamassassin

evolution-spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193699030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193699015 of type rpminfo_object
Name
evolution-spamassassin
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193698
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bsdtar is earlier than 0:3.3.2-7.el8  oval:com.redhat.rhsa:tst:20193698001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580001 of type rpminfo_object
Name
bsdtar

bsdtar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580001 of type rpminfo_object
Name
bsdtar

libarchive is earlier than 0:3.3.2-7.el8  oval:com.redhat.rhsa:tst:20193698003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libarchivex86_64(none)1.el83.3.30:3.3.3-1.el8199e2f91fd431d51libarchive-0:3.3.3-1.el8.x86_64

libarchive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libarchivex86_64(none)1.el83.3.30:3.3.3-1.el8199e2f91fd431d51libarchive-0:3.3.3-1.el8.x86_64

libarchive-devel is earlier than 0:3.3.2-7.el8  oval:com.redhat.rhsa:tst:20193698005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580003 of type rpminfo_object
Name
libarchive-devel

libarchive-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580003 of type rpminfo_object
Name
libarchive-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193694
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.25p1-8.el8_1  oval:com.redhat.rhsa:tst:20193694001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193694002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193694001 of type rpminfo_object
Name
sudo

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193673
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lldpad is earlier than 0:1.0.1-13.git036e314.el8  oval:com.redhat.rhsa:tst:20193673001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193673001 of type rpminfo_object
Name
lldpad

lldpad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193673002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193673001 of type rpminfo_object
Name
lldpad

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193651
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libipa_hbac is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651001 of type rpminfo_object
Name
libipa_hbac

libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651001 of type rpminfo_object
Name
libipa_hbac

libsss_autofs is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651002 of type rpminfo_object
Name
libsss_autofs

libsss_autofs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651002 of type rpminfo_object
Name
libsss_autofs

libsss_certmap is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651003 of type rpminfo_object
Name
libsss_certmap

libsss_certmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651003 of type rpminfo_object
Name
libsss_certmap

libsss_idmap is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651004 of type rpminfo_object
Name
libsss_idmap

libsss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651004 of type rpminfo_object
Name
libsss_idmap

libsss_nss_idmap is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651005 of type rpminfo_object
Name
libsss_nss_idmap

libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651005 of type rpminfo_object
Name
libsss_nss_idmap

libsss_nss_idmap-devel is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651006 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651006 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_simpleifp is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651007 of type rpminfo_object
Name
libsss_simpleifp

libsss_simpleifp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651007 of type rpminfo_object
Name
libsss_simpleifp

libsss_sudo is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651008 of type rpminfo_object
Name
libsss_sudo

libsss_sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651008 of type rpminfo_object
Name
libsss_sudo

python3-libipa_hbac is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651009 of type rpminfo_object
Name
python3-libipa_hbac

python3-libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651009 of type rpminfo_object
Name
python3-libipa_hbac

python3-libsss_nss_idmap is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651010 of type rpminfo_object
Name
python3-libsss_nss_idmap

python3-libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651010 of type rpminfo_object
Name
python3-libsss_nss_idmap

python3-sss is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651011 of type rpminfo_object
Name
python3-sss

python3-sss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651011 of type rpminfo_object
Name
python3-sss

python3-sss-murmur is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651012 of type rpminfo_object
Name
python3-sss-murmur

python3-sss-murmur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651012 of type rpminfo_object
Name
python3-sss-murmur

python3-sssdconfig is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651013 of type rpminfo_object
Name
python3-sssdconfig

python3-sssdconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651013 of type rpminfo_object
Name
python3-sssdconfig

sssd is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651014 of type rpminfo_object
Name
sssd

sssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651014 of type rpminfo_object
Name
sssd

sssd-ad is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651015 of type rpminfo_object
Name
sssd-ad

sssd-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651015 of type rpminfo_object
Name
sssd-ad

sssd-client is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651016 of type rpminfo_object
Name
sssd-client

sssd-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651016 of type rpminfo_object
Name
sssd-client

sssd-common is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651017 of type rpminfo_object
Name
sssd-common

sssd-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651017 of type rpminfo_object
Name
sssd-common

sssd-common-pac is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651018 of type rpminfo_object
Name
sssd-common-pac

sssd-common-pac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651018 of type rpminfo_object
Name
sssd-common-pac

sssd-dbus is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651019 of type rpminfo_object
Name
sssd-dbus

sssd-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651019 of type rpminfo_object
Name
sssd-dbus

sssd-ipa is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651020 of type rpminfo_object
Name
sssd-ipa

sssd-ipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651020 of type rpminfo_object
Name
sssd-ipa

sssd-kcm is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651021 of type rpminfo_object
Name
sssd-kcm

sssd-kcm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651021 of type rpminfo_object
Name
sssd-kcm

sssd-krb5 is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651022 of type rpminfo_object
Name
sssd-krb5

sssd-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651022 of type rpminfo_object
Name
sssd-krb5

sssd-krb5-common is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651023 of type rpminfo_object
Name
sssd-krb5-common

sssd-krb5-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651023 of type rpminfo_object
Name
sssd-krb5-common

sssd-ldap is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651024 of type rpminfo_object
Name
sssd-ldap

sssd-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651024 of type rpminfo_object
Name
sssd-ldap

sssd-libwbclient is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651025 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651025 of type rpminfo_object
Name
sssd-libwbclient

sssd-nfs-idmap is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651026 of type rpminfo_object
Name
sssd-nfs-idmap

sssd-nfs-idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651026 of type rpminfo_object
Name
sssd-nfs-idmap

sssd-polkit-rules is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651027 of type rpminfo_object
Name
sssd-polkit-rules

sssd-polkit-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651027 of type rpminfo_object
Name
sssd-polkit-rules

sssd-proxy is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651028 of type rpminfo_object
Name
sssd-proxy

sssd-proxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651028 of type rpminfo_object
Name
sssd-proxy

sssd-tools is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651029 of type rpminfo_object
Name
sssd-tools

sssd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651029 of type rpminfo_object
Name
sssd-tools

sssd-winbind-idmap is earlier than 0:2.2.0-19.el8  oval:com.redhat.rhsa:tst:20193651059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651030 of type rpminfo_object
Name
sssd-winbind-idmap

sssd-winbind-idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193651060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193651030 of type rpminfo_object
Name
sssd-winbind-idmap
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193643
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gettext is earlier than 0:0.19.8.1-17.el8  oval:com.redhat.rhsa:tst:20193643001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193643001 of type rpminfo_object
Name
gettext

gettext is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193643002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193643001 of type rpminfo_object
Name
gettext

gettext-common-devel is earlier than 0:0.19.8.1-17.el8  oval:com.redhat.rhsa:tst:20193643003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193643002 of type rpminfo_object
Name
gettext-common-devel

gettext-common-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193643004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193643002 of type rpminfo_object
Name
gettext-common-devel

gettext-devel is earlier than 0:0.19.8.1-17.el8  oval:com.redhat.rhsa:tst:20193643005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193643003 of type rpminfo_object
Name
gettext-devel

gettext-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193643006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193643003 of type rpminfo_object
Name
gettext-devel

gettext-libs is earlier than 0:0.19.8.1-17.el8  oval:com.redhat.rhsa:tst:20193643007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193643004 of type rpminfo_object
Name
gettext-libs

gettext-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193643008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193643004 of type rpminfo_object
Name
gettext-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193624
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libseccomp is earlier than 0:2.4.1-1.el8  oval:com.redhat.rhsa:tst:20193624001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libseccompx86_64(none)1.el82.5.10:2.5.1-1.el8199e2f91fd431d51libseccomp-0:2.5.1-1.el8.x86_64

libseccomp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193624002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libseccompx86_64(none)1.el82.5.10:2.5.1-1.el8199e2f91fd431d51libseccomp-0:2.5.1-1.el8.x86_64

libseccomp-devel is earlier than 0:2.4.1-1.el8  oval:com.redhat.rhsa:tst:20193624003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193624002 of type rpminfo_object
Name
libseccomp-devel

libseccomp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193624004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193624002 of type rpminfo_object
Name
libseccomp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193610
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libqb is earlier than 0:1.0.3-10.el8  oval:com.redhat.rhsa:tst:20193610001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193610001 of type rpminfo_object
Name
libqb

libqb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193610002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193610001 of type rpminfo_object
Name
libqb

libqb-devel is earlier than 0:1.0.3-10.el8  oval:com.redhat.rhsa:tst:20193610003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193610002 of type rpminfo_object
Name
libqb-devel

libqb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193610004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193610002 of type rpminfo_object
Name
libqb-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193600
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.6.8-8.el8  oval:com.redhat.rhsa:tst:20193600001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)4.el83.6.160:3.6.16-4.el8199e2f91fd431d51gnutls-0:3.6.16-4.el8.x86_64

gnutls-c++ is earlier than 0:3.6.8-8.el8  oval:com.redhat.rhsa:tst:20193600003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.6.8-8.el8  oval:com.redhat.rhsa:tst:20193600005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.6.8-8.el8  oval:com.redhat.rhsa:tst:20193600007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.6.8-8.el8  oval:com.redhat.rhsa:tst:20193600009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193600010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193600005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193592
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

systemd is earlier than 0:239-18.el8  oval:com.redhat.rhsa:tst:20193592001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd-container is earlier than 0:239-18.el8  oval:com.redhat.rhsa:tst:20193592003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-devel is earlier than 0:239-18.el8  oval:com.redhat.rhsa:tst:20193592005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-journal-remote is earlier than 0:239-18.el8  oval:com.redhat.rhsa:tst:20193592007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-journal-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-libs is earlier than 0:239-18.el8  oval:com.redhat.rhsa:tst:20193592009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-pam is earlier than 0:239-18.el8  oval:com.redhat.rhsa:tst:20193592011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-tests is earlier than 0:239-18.el8  oval:com.redhat.rhsa:tst:20193592013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-udev is earlier than 0:239-18.el8  oval:com.redhat.rhsa:tst:20193592015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev

systemd-udev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193590
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-urllib3 is earlier than 0:1.24.2-2.el8  oval:com.redhat.rhsa:tst:20193590001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193590001 of type rpminfo_object
Name
python3-urllib3

python3-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193590002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193590001 of type rpminfo_object
Name
python3-urllib3

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193583
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsolv is earlier than 0:0.7.4-3.el8  oval:com.redhat.rhsa:tst:20193583001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583001 of type rpminfo_object
Name
libsolv

libsolv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583001 of type rpminfo_object
Name
libsolv

librhsm is earlier than 0:0.0.3-3.el8  oval:com.redhat.rhsa:tst:20193583003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583002 of type rpminfo_object
Name
librhsm

librhsm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583002 of type rpminfo_object
Name
librhsm

libcomps is earlier than 0:0.1.11-2.el8  oval:com.redhat.rhsa:tst:20193583005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583003 of type rpminfo_object
Name
libcomps

libcomps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583003 of type rpminfo_object
Name
libcomps

libcomps-devel is earlier than 0:0.1.11-2.el8  oval:com.redhat.rhsa:tst:20193583007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583004 of type rpminfo_object
Name
libcomps-devel

libcomps-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583004 of type rpminfo_object
Name
libcomps-devel

python3-libcomps is earlier than 0:0.1.11-2.el8  oval:com.redhat.rhsa:tst:20193583009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583005 of type rpminfo_object
Name
python3-libcomps

python3-libcomps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583005 of type rpminfo_object
Name
python3-libcomps

createrepo_c is earlier than 0:0.11.0-3.el8  oval:com.redhat.rhsa:tst:20193583011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583006 of type rpminfo_object
Name
createrepo_c

createrepo_c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583006 of type rpminfo_object
Name
createrepo_c

createrepo_c-devel is earlier than 0:0.11.0-3.el8  oval:com.redhat.rhsa:tst:20193583013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583007 of type rpminfo_object
Name
createrepo_c-devel

createrepo_c-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583007 of type rpminfo_object
Name
createrepo_c-devel

createrepo_c-libs is earlier than 0:0.11.0-3.el8  oval:com.redhat.rhsa:tst:20193583015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583008 of type rpminfo_object
Name
createrepo_c-libs

createrepo_c-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583008 of type rpminfo_object
Name
createrepo_c-libs

python3-createrepo_c is earlier than 0:0.11.0-3.el8  oval:com.redhat.rhsa:tst:20193583017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583009 of type rpminfo_object
Name
python3-createrepo_c

python3-createrepo_c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583009 of type rpminfo_object
Name
python3-createrepo_c

dnf-plugins-core is earlier than 0:4.0.8-3.el8  oval:com.redhat.rhsa:tst:20193583019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583010 of type rpminfo_object
Name
dnf-plugins-core

dnf-plugins-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583010 of type rpminfo_object
Name
dnf-plugins-core

python3-dnf-plugin-versionlock is earlier than 0:4.0.8-3.el8  oval:com.redhat.rhsa:tst:20193583021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583011 of type rpminfo_object
Name
python3-dnf-plugin-versionlock

python3-dnf-plugin-versionlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583011 of type rpminfo_object
Name
python3-dnf-plugin-versionlock

python3-dnf-plugins-core is earlier than 0:4.0.8-3.el8  oval:com.redhat.rhsa:tst:20193583023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583012 of type rpminfo_object
Name
python3-dnf-plugins-core

python3-dnf-plugins-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583012 of type rpminfo_object
Name
python3-dnf-plugins-core

yum-utils is earlier than 0:4.0.8-3.el8  oval:com.redhat.rhsa:tst:20193583025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583013 of type rpminfo_object
Name
yum-utils

yum-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583013 of type rpminfo_object
Name
yum-utils

microdnf is earlier than 0:3.0.1-3.el8  oval:com.redhat.rhsa:tst:20193583027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583014 of type rpminfo_object
Name
microdnf

microdnf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583014 of type rpminfo_object
Name
microdnf

dnf is earlier than 0:4.2.7-6.el8  oval:com.redhat.rhsa:tst:20193583029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583015 of type rpminfo_object
Name
dnf

dnf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583015 of type rpminfo_object
Name
dnf

dnf-automatic is earlier than 0:4.2.7-6.el8  oval:com.redhat.rhsa:tst:20193583031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583016 of type rpminfo_object
Name
dnf-automatic

dnf-automatic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583016 of type rpminfo_object
Name
dnf-automatic

dnf-data is earlier than 0:4.2.7-6.el8  oval:com.redhat.rhsa:tst:20193583033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583017 of type rpminfo_object
Name
dnf-data

dnf-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583017 of type rpminfo_object
Name
dnf-data

python3-dnf is earlier than 0:4.2.7-6.el8  oval:com.redhat.rhsa:tst:20193583035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583018 of type rpminfo_object
Name
python3-dnf

python3-dnf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583018 of type rpminfo_object
Name
python3-dnf

yum is earlier than 0:4.2.7-6.el8  oval:com.redhat.rhsa:tst:20193583037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583019 of type rpminfo_object
Name
yum

yum is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583019 of type rpminfo_object
Name
yum

librepo is earlier than 0:1.10.3-3.el8  oval:com.redhat.rhsa:tst:20193583039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583020 of type rpminfo_object
Name
librepo

librepo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583020 of type rpminfo_object
Name
librepo

python3-librepo is earlier than 0:1.10.3-3.el8  oval:com.redhat.rhsa:tst:20193583041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583021 of type rpminfo_object
Name
python3-librepo

python3-librepo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583021 of type rpminfo_object
Name
python3-librepo

libdnf is earlier than 0:0.35.1-8.el8  oval:com.redhat.rhsa:tst:20193583043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583022 of type rpminfo_object
Name
libdnf

libdnf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583022 of type rpminfo_object
Name
libdnf

python3-hawkey is earlier than 0:0.35.1-8.el8  oval:com.redhat.rhsa:tst:20193583045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583023 of type rpminfo_object
Name
python3-hawkey

python3-hawkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583023 of type rpminfo_object
Name
python3-hawkey

python3-libdnf is earlier than 0:0.35.1-8.el8  oval:com.redhat.rhsa:tst:20193583047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583024 of type rpminfo_object
Name
python3-libdnf

python3-libdnf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193583048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193583024 of type rpminfo_object
Name
python3-libdnf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193582
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582002 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582002 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582003 of type rpminfo_object
Name
libsmbclient

libsmbclient-devel is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582004 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582005 of type rpminfo_object
Name
libwbclient

libwbclient-devel is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582006 of type rpminfo_object
Name
libwbclient-devel

python3-samba is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582007 of type rpminfo_object
Name
python3-samba

python3-samba-test is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

python3-samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582008 of type rpminfo_object
Name
python3-samba-test

samba is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582009 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582010 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582011 of type rpminfo_object
Name
samba-client-libs

samba-common is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582012 of type rpminfo_object
Name
samba-common

samba-common-libs is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582013 of type rpminfo_object
Name
samba-common-libs

samba-common-tools is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582014 of type rpminfo_object
Name
samba-common-tools

samba-krb5-printing is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582015 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582016 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582017 of type rpminfo_object
Name
samba-pidl

samba-test is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582018 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582019 of type rpminfo_object
Name
samba-test-libs

samba-winbind is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582020 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582021 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582022 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.10.4-1.el8  oval:com.redhat.rhsa:tst:20193582045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193582046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193582023 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193575
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

elfutils is earlier than 0:0.176-5.el8  oval:com.redhat.rhsa:tst:20193575001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575001 of type rpminfo_object
Name
elfutils

elfutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193575002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575001 of type rpminfo_object
Name
elfutils

elfutils-default-yama-scope is earlier than 0:0.176-5.el8  oval:com.redhat.rhsa:tst:20193575003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-default-yama-scopenoarch(none)1.el80.1850:0.185-1.el8199e2f91fd431d51elfutils-default-yama-scope-0:0.185-1.el8.noarch

elfutils-default-yama-scope is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193575004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-default-yama-scopenoarch(none)1.el80.1850:0.185-1.el8199e2f91fd431d51elfutils-default-yama-scope-0:0.185-1.el8.noarch

elfutils-devel is earlier than 0:0.176-5.el8  oval:com.redhat.rhsa:tst:20193575005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575003 of type rpminfo_object
Name
elfutils-devel

elfutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193575006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575003 of type rpminfo_object
Name
elfutils-devel

elfutils-devel-static is earlier than 0:0.176-5.el8  oval:com.redhat.rhsa:tst:20193575007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575004 of type rpminfo_object
Name
elfutils-devel-static

elfutils-devel-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193575008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575004 of type rpminfo_object
Name
elfutils-devel-static

elfutils-libelf is earlier than 0:0.176-5.el8  oval:com.redhat.rhsa:tst:20193575009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libelfx86_64(none)1.el80.1850:0.185-1.el8199e2f91fd431d51elfutils-libelf-0:0.185-1.el8.x86_64

elfutils-libelf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193575010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libelfx86_64(none)1.el80.1850:0.185-1.el8199e2f91fd431d51elfutils-libelf-0:0.185-1.el8.x86_64

elfutils-libelf-devel is earlier than 0:0.176-5.el8  oval:com.redhat.rhsa:tst:20193575011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575006 of type rpminfo_object
Name
elfutils-libelf-devel

elfutils-libelf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193575012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575006 of type rpminfo_object
Name
elfutils-libelf-devel

elfutils-libelf-devel-static is earlier than 0:0.176-5.el8  oval:com.redhat.rhsa:tst:20193575013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575007 of type rpminfo_object
Name
elfutils-libelf-devel-static

elfutils-libelf-devel-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193575014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193575007 of type rpminfo_object
Name
elfutils-libelf-devel-static

elfutils-libs is earlier than 0:0.176-5.el8  oval:com.redhat.rhsa:tst:20193575015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libsx86_64(none)1.el80.1850:0.185-1.el8199e2f91fd431d51elfutils-libs-0:0.185-1.el8.x86_64

elfutils-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193575016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libsx86_64(none)1.el80.1850:0.185-1.el8199e2f91fd431d51elfutils-libs-0:0.185-1.el8.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193553
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wayland-protocols-devel is earlier than 0:1.17-1.el8  oval:com.redhat.rhsa:tst:20193553001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553001 of type rpminfo_object
Name
wayland-protocols-devel

wayland-protocols-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553001 of type rpminfo_object
Name
wayland-protocols-devel

SDL is earlier than 0:1.2.15-35.el8  oval:com.redhat.rhsa:tst:20193553003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553002 of type rpminfo_object
Name
SDL

SDL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553002 of type rpminfo_object
Name
SDL

SDL-devel is earlier than 0:1.2.15-35.el8  oval:com.redhat.rhsa:tst:20193553005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553003 of type rpminfo_object
Name
SDL-devel

SDL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553003 of type rpminfo_object
Name
SDL-devel

gnome-remote-desktop is earlier than 0:0.1.6-5.el8  oval:com.redhat.rhsa:tst:20193553007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553004 of type rpminfo_object
Name
gnome-remote-desktop

gnome-remote-desktop is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553004 of type rpminfo_object
Name
gnome-remote-desktop

file-roller is earlier than 0:3.28.1-2.el8  oval:com.redhat.rhsa:tst:20193553009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553005 of type rpminfo_object
Name
file-roller

file-roller is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553005 of type rpminfo_object
Name
file-roller

libpurple is earlier than 0:2.13.0-5.el8  oval:com.redhat.rhsa:tst:20193553011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553006 of type rpminfo_object
Name
libpurple

libpurple is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553006 of type rpminfo_object
Name
libpurple

libpurple-devel is earlier than 0:2.13.0-5.el8  oval:com.redhat.rhsa:tst:20193553013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553007 of type rpminfo_object
Name
libpurple-devel

libpurple-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553007 of type rpminfo_object
Name
libpurple-devel

pidgin is earlier than 0:2.13.0-5.el8  oval:com.redhat.rhsa:tst:20193553015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553008 of type rpminfo_object
Name
pidgin

pidgin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553008 of type rpminfo_object
Name
pidgin

pidgin-devel is earlier than 0:2.13.0-5.el8  oval:com.redhat.rhsa:tst:20193553017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553009 of type rpminfo_object
Name
pidgin-devel

pidgin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553009 of type rpminfo_object
Name
pidgin-devel

gnome-desktop3 is earlier than 0:3.32.2-1.el8  oval:com.redhat.rhsa:tst:20193553019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553010 of type rpminfo_object
Name
gnome-desktop3

gnome-desktop3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553010 of type rpminfo_object
Name
gnome-desktop3

gnome-desktop3-devel is earlier than 0:3.32.2-1.el8  oval:com.redhat.rhsa:tst:20193553021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553011 of type rpminfo_object
Name
gnome-desktop3-devel

gnome-desktop3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553011 of type rpminfo_object
Name
gnome-desktop3-devel

evince is earlier than 0:3.28.4-3.el8  oval:com.redhat.rhsa:tst:20193553023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553012 of type rpminfo_object
Name
evince

evince is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553012 of type rpminfo_object
Name
evince

evince-browser-plugin is earlier than 0:3.28.4-3.el8  oval:com.redhat.rhsa:tst:20193553025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553013 of type rpminfo_object
Name
evince-browser-plugin

evince-browser-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553013 of type rpminfo_object
Name
evince-browser-plugin

evince-libs is earlier than 0:3.28.4-3.el8  oval:com.redhat.rhsa:tst:20193553027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553014 of type rpminfo_object
Name
evince-libs

evince-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553014 of type rpminfo_object
Name
evince-libs

evince-nautilus is earlier than 0:3.28.4-3.el8  oval:com.redhat.rhsa:tst:20193553029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553015 of type rpminfo_object
Name
evince-nautilus

evince-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553015 of type rpminfo_object
Name
evince-nautilus

accountsservice is earlier than 0:0.6.50-7.el8  oval:com.redhat.rhsa:tst:20193553031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553016 of type rpminfo_object
Name
accountsservice

accountsservice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553016 of type rpminfo_object
Name
accountsservice

accountsservice-devel is earlier than 0:0.6.50-7.el8  oval:com.redhat.rhsa:tst:20193553033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553017 of type rpminfo_object
Name
accountsservice-devel

accountsservice-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553017 of type rpminfo_object
Name
accountsservice-devel

accountsservice-libs is earlier than 0:0.6.50-7.el8  oval:com.redhat.rhsa:tst:20193553035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553018 of type rpminfo_object
Name
accountsservice-libs

accountsservice-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553018 of type rpminfo_object
Name
accountsservice-libs

gnome-tweaks is earlier than 0:3.28.1-6.el8  oval:com.redhat.rhsa:tst:20193553037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553019 of type rpminfo_object
Name
gnome-tweaks

gnome-tweaks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553019 of type rpminfo_object
Name
gnome-tweaks

nautilus is earlier than 0:3.28.1-10.el8  oval:com.redhat.rhsa:tst:20193553039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553020 of type rpminfo_object
Name
nautilus

nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553020 of type rpminfo_object
Name
nautilus

nautilus-devel is earlier than 0:3.28.1-10.el8  oval:com.redhat.rhsa:tst:20193553041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553021 of type rpminfo_object
Name
nautilus-devel

nautilus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553021 of type rpminfo_object
Name
nautilus-devel

nautilus-extensions is earlier than 0:3.28.1-10.el8  oval:com.redhat.rhsa:tst:20193553043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553022 of type rpminfo_object
Name
nautilus-extensions

nautilus-extensions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553022 of type rpminfo_object
Name
nautilus-extensions

baobab is earlier than 0:3.28.0-2.el8  oval:com.redhat.rhsa:tst:20193553045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553023 of type rpminfo_object
Name
baobab

baobab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553023 of type rpminfo_object
Name
baobab

gnome-settings-daemon is earlier than 0:3.32.0-4.el8  oval:com.redhat.rhsa:tst:20193553047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553024 of type rpminfo_object
Name
gnome-settings-daemon

webkit2gtk3 is earlier than 0:2.24.3-1.el8  oval:com.redhat.rhsa:tst:20193553049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3-devel is earlier than 0:2.24.3-1.el8  oval:com.redhat.rhsa:tst:20193553051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-jsc is earlier than 0:2.24.3-1.el8  oval:com.redhat.rhsa:tst:20193553053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc-devel is earlier than 0:2.24.3-1.el8  oval:com.redhat.rhsa:tst:20193553055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

webkit2gtk3-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

webkit2gtk3-plugin-process-gtk2 is earlier than 0:2.24.3-1.el8  oval:com.redhat.rhsa:tst:20193553057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262005 of type rpminfo_object
Name
webkit2gtk3-plugin-process-gtk2

webkit2gtk3-plugin-process-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262005 of type rpminfo_object
Name
webkit2gtk3-plugin-process-gtk2

gnome-software is earlier than 0:3.30.6-2.el8  oval:com.redhat.rhsa:tst:20193553059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

gnome-software is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553030 of type rpminfo_object
Name
gnome-software

gnome-software-editor is earlier than 0:3.30.6-2.el8  oval:com.redhat.rhsa:tst:20193553061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553031 of type rpminfo_object
Name
gnome-software-editor

gnome-software-editor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553031 of type rpminfo_object
Name
gnome-software-editor

chrome-gnome-shell is earlier than 0:10.1-6.el8  oval:com.redhat.rhsa:tst:20193553063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553032 of type rpminfo_object
Name
chrome-gnome-shell

chrome-gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553032 of type rpminfo_object
Name
chrome-gnome-shell

gsettings-desktop-schemas is earlier than 0:3.32.0-3.el8  oval:com.redhat.rhsa:tst:20193553065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553033 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553033 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas-devel is earlier than 0:3.32.0-3.el8  oval:com.redhat.rhsa:tst:20193553067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553034 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553034 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gnome-classic-session is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553035 of type rpminfo_object
Name
gnome-classic-session

gnome-classic-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553035 of type rpminfo_object
Name
gnome-classic-session

gnome-shell-extension-apps-menu is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553036 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553036 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-auto-move-windows is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553037 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553037 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-common is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553038 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553038 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-dash-to-dock is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553039 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553039 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-desktop-icons is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553040 of type rpminfo_object
Name
gnome-shell-extension-desktop-icons

gnome-shell-extension-desktop-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553040 of type rpminfo_object
Name
gnome-shell-extension-desktop-icons

gnome-shell-extension-disable-screenshield is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553041 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-disable-screenshield is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553041 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-drive-menu is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553042 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553042 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-horizontal-workspaces is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553043 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-horizontal-workspaces is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553043 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-launch-new-instance is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553044 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553044 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-native-window-placement is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553045 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553045 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-no-hot-corner is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553046 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553046 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-panel-favorites is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553047 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553047 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-places-menu is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553048 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553048 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-screenshot-window-sizer is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553049 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553049 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-systemMonitor is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553050 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553050 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-top-icons is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553051 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553051 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-updates-dialog is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553052 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553052 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-user-theme is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553053 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553053 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-window-grouper is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553054 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-grouper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553054 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-list is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553055 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553055 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-windowsNavigator is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553056 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553056 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-workspace-indicator is earlier than 0:3.32.1-10.el8  oval:com.redhat.rhsa:tst:20193553113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553057 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553057 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gdm is earlier than 1:3.28.3-22.el8  oval:com.redhat.rhsa:tst:20193553115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

gdm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553058 of type rpminfo_object
Name
gdm

gnome-control-center is earlier than 0:3.28.2-5.el8  oval:com.redhat.rhsa:tst:20193553117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553059 of type rpminfo_object
Name
gnome-control-center

gnome-control-center-filesystem is earlier than 0:3.28.2-5.el8  oval:com.redhat.rhsa:tst:20193553119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

gnome-control-center-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553060 of type rpminfo_object
Name
gnome-control-center-filesystem

appstream-data is earlier than 0:8-20190805.el8  oval:com.redhat.rhsa:tst:20193553121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553061 of type rpminfo_object
Name
appstream-data

appstream-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553061 of type rpminfo_object
Name
appstream-data

gvfs is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs-afc is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afp is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-afp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-archive is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-archive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-client is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-devel is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-fuse is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-fuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-goa is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-goa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-gphoto2 is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-gphoto2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-mtp is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-mtp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-smb is earlier than 0:1.36.2-6.el8  oval:com.redhat.rhsa:tst:20193553143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb

gvfs-smb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb

gnome-shell is earlier than 0:3.32.2-9.el8  oval:com.redhat.rhsa:tst:20193553145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553073 of type rpminfo_object
Name
gnome-shell

gtk-update-icon-cache is earlier than 0:3.22.30-4.el8  oval:com.redhat.rhsa:tst:20193553147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553074 of type rpminfo_object
Name
gtk-update-icon-cache

gtk-update-icon-cache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553074 of type rpminfo_object
Name
gtk-update-icon-cache

gtk3 is earlier than 0:3.22.30-4.el8  oval:com.redhat.rhsa:tst:20193553149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553075 of type rpminfo_object
Name
gtk3

gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553075 of type rpminfo_object
Name
gtk3

gtk3-devel is earlier than 0:3.22.30-4.el8  oval:com.redhat.rhsa:tst:20193553151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553076 of type rpminfo_object
Name
gtk3-devel

gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553076 of type rpminfo_object
Name
gtk3-devel

gtk3-immodule-xim is earlier than 0:3.22.30-4.el8  oval:com.redhat.rhsa:tst:20193553153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553077 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553077 of type rpminfo_object
Name
gtk3-immodule-xim

mutter is earlier than 0:3.32.2-10.el8  oval:com.redhat.rhsa:tst:20193553155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553078 of type rpminfo_object
Name
mutter

mutter-devel is earlier than 0:3.32.2-10.el8  oval:com.redhat.rhsa:tst:20193553157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel

mutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553079 of type rpminfo_object
Name
mutter-devel

pango is earlier than 0:1.42.4-6.el8  oval:com.redhat.rhsa:tst:20193553159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192582001 of type rpminfo_object
Name
pango

pango is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192582002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192582001 of type rpminfo_object
Name
pango

pango-devel is earlier than 0:1.42.4-6.el8  oval:com.redhat.rhsa:tst:20193553161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192582002 of type rpminfo_object
Name
pango-devel

pango-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192582004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192582002 of type rpminfo_object
Name
pango-devel

gdk-pixbuf2 is earlier than 0:2.36.12-5.el8  oval:com.redhat.rhsa:tst:20193553163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553082 of type rpminfo_object
Name
gdk-pixbuf2

gdk-pixbuf2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553082 of type rpminfo_object
Name
gdk-pixbuf2

gdk-pixbuf2-devel is earlier than 0:2.36.12-5.el8  oval:com.redhat.rhsa:tst:20193553165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553083 of type rpminfo_object
Name
gdk-pixbuf2-devel

gdk-pixbuf2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553083 of type rpminfo_object
Name
gdk-pixbuf2-devel

gdk-pixbuf2-modules is earlier than 0:2.36.12-5.el8  oval:com.redhat.rhsa:tst:20193553167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553084 of type rpminfo_object
Name
gdk-pixbuf2-modules

gdk-pixbuf2-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553084 of type rpminfo_object
Name
gdk-pixbuf2-modules

gdk-pixbuf2-xlib is earlier than 0:2.36.12-5.el8  oval:com.redhat.rhsa:tst:20193553169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553085 of type rpminfo_object
Name
gdk-pixbuf2-xlib

gdk-pixbuf2-xlib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553085 of type rpminfo_object
Name
gdk-pixbuf2-xlib

gdk-pixbuf2-xlib-devel is earlier than 0:2.36.12-5.el8  oval:com.redhat.rhsa:tst:20193553171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553086 of type rpminfo_object
Name
gdk-pixbuf2-xlib-devel

gdk-pixbuf2-xlib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553086 of type rpminfo_object
Name
gdk-pixbuf2-xlib-devel

mozjs60 is earlier than 0:60.9.0-3.el8  oval:com.redhat.rhsa:tst:20193553173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553087 of type rpminfo_object
Name
mozjs60

mozjs60 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553087 of type rpminfo_object
Name
mozjs60

mozjs60-devel is earlier than 0:60.9.0-3.el8  oval:com.redhat.rhsa:tst:20193553175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553088 of type rpminfo_object
Name
mozjs60-devel

mozjs60-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553088 of type rpminfo_object
Name
mozjs60-devel

gjs is earlier than 0:1.56.2-3.el8  oval:com.redhat.rhsa:tst:20193553177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553089 of type rpminfo_object
Name
gjs

gjs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553089 of type rpminfo_object
Name
gjs

gjs-devel is earlier than 0:1.56.2-3.el8  oval:com.redhat.rhsa:tst:20193553179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553090 of type rpminfo_object
Name
gjs-devel

gjs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553090 of type rpminfo_object
Name
gjs-devel

plymouth is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553091 of type rpminfo_object
Name
plymouth

plymouth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553091 of type rpminfo_object
Name
plymouth

plymouth-core-libs is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553092 of type rpminfo_object
Name
plymouth-core-libs

plymouth-core-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553092 of type rpminfo_object
Name
plymouth-core-libs

plymouth-graphics-libs is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553093 of type rpminfo_object
Name
plymouth-graphics-libs

plymouth-graphics-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553093 of type rpminfo_object
Name
plymouth-graphics-libs

plymouth-plugin-fade-throbber is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553094 of type rpminfo_object
Name
plymouth-plugin-fade-throbber

plymouth-plugin-fade-throbber is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553094 of type rpminfo_object
Name
plymouth-plugin-fade-throbber

plymouth-plugin-label is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553095 of type rpminfo_object
Name
plymouth-plugin-label

plymouth-plugin-label is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553095 of type rpminfo_object
Name
plymouth-plugin-label

plymouth-plugin-script is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553096 of type rpminfo_object
Name
plymouth-plugin-script

plymouth-plugin-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553096 of type rpminfo_object
Name
plymouth-plugin-script

plymouth-plugin-space-flares is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553097 of type rpminfo_object
Name
plymouth-plugin-space-flares

plymouth-plugin-space-flares is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553097 of type rpminfo_object
Name
plymouth-plugin-space-flares

plymouth-plugin-throbgress is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553098 of type rpminfo_object
Name
plymouth-plugin-throbgress

plymouth-plugin-throbgress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553098 of type rpminfo_object
Name
plymouth-plugin-throbgress

plymouth-plugin-two-step is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553099 of type rpminfo_object
Name
plymouth-plugin-two-step

plymouth-plugin-two-step is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553099 of type rpminfo_object
Name
plymouth-plugin-two-step

plymouth-scripts is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553100 of type rpminfo_object
Name
plymouth-scripts

plymouth-scripts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553100 of type rpminfo_object
Name
plymouth-scripts

plymouth-system-theme is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553101 of type rpminfo_object
Name
plymouth-system-theme

plymouth-system-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553101 of type rpminfo_object
Name
plymouth-system-theme

plymouth-theme-charge is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553102 of type rpminfo_object
Name
plymouth-theme-charge

plymouth-theme-charge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553102 of type rpminfo_object
Name
plymouth-theme-charge

plymouth-theme-fade-in is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553103 of type rpminfo_object
Name
plymouth-theme-fade-in

plymouth-theme-fade-in is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553103 of type rpminfo_object
Name
plymouth-theme-fade-in

plymouth-theme-script is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553104 of type rpminfo_object
Name
plymouth-theme-script

plymouth-theme-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553104 of type rpminfo_object
Name
plymouth-theme-script

plymouth-theme-solar is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553105 of type rpminfo_object
Name
plymouth-theme-solar

plymouth-theme-solar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553105 of type rpminfo_object
Name
plymouth-theme-solar

plymouth-theme-spinfinity is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553106 of type rpminfo_object
Name
plymouth-theme-spinfinity

plymouth-theme-spinfinity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553106 of type rpminfo_object
Name
plymouth-theme-spinfinity

plymouth-theme-spinner is earlier than 0:0.9.3-15.el8  oval:com.redhat.rhsa:tst:20193553213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553107 of type rpminfo_object
Name
plymouth-theme-spinner

plymouth-theme-spinner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193553214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193553107 of type rpminfo_object
Name
plymouth-theme-spinner
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193552
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-libs is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs-lite is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-license is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-lite-devel is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

python3-bind is earlier than 32:9.11.4-26.P2.el8  oval:com.redhat.rhsa:tst:20193552033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind

python3-bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193530
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glib2 is earlier than 0:2.56.4-7.el8  oval:com.redhat.rhsa:tst:20193530001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)156.el82.56.40:2.56.4-156.el8199e2f91fd431d51glib2-0:2.56.4-156.el8.x86_64

glib2-devel is earlier than 0:2.56.4-7.el8  oval:com.redhat.rhsa:tst:20193530003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530002 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.4-7.el8  oval:com.redhat.rhsa:tst:20193530005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530003 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.4-7.el8  oval:com.redhat.rhsa:tst:20193530007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530004 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.4-7.el8  oval:com.redhat.rhsa:tst:20193530009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530005 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.4-7.el8  oval:com.redhat.rhsa:tst:20193530011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193530012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193530006 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193525
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dhcp-client is earlier than 12:4.3.6-34.el8  oval:com.redhat.rhsa:tst:20193525001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525001 of type rpminfo_object
Name
dhcp-client

dhcp-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525001 of type rpminfo_object
Name
dhcp-client

dhcp-common is earlier than 12:4.3.6-34.el8  oval:com.redhat.rhsa:tst:20193525003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525002 of type rpminfo_object
Name
dhcp-common

dhcp-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525002 of type rpminfo_object
Name
dhcp-common

dhcp-libs is earlier than 12:4.3.6-34.el8  oval:com.redhat.rhsa:tst:20193525005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525003 of type rpminfo_object
Name
dhcp-libs

dhcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525003 of type rpminfo_object
Name
dhcp-libs

dhcp-relay is earlier than 12:4.3.6-34.el8  oval:com.redhat.rhsa:tst:20193525007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525004 of type rpminfo_object
Name
dhcp-relay

dhcp-relay is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525004 of type rpminfo_object
Name
dhcp-relay

dhcp-server is earlier than 12:4.3.6-34.el8  oval:com.redhat.rhsa:tst:20193525009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525005 of type rpminfo_object
Name
dhcp-server

dhcp-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193525010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193525005 of type rpminfo_object
Name
dhcp-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193520
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python is earlier than 0:3.6.8-15.1.el8  oval:com.redhat.rhsa:tst:20193520001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python-debug is earlier than 0:3.6.8-15.1.el8  oval:com.redhat.rhsa:tst:20193520003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-devel is earlier than 0:3.6.8-15.1.el8  oval:com.redhat.rhsa:tst:20193520005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

platform-python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

python3-idle is earlier than 0:3.6.8-15.1.el8  oval:com.redhat.rhsa:tst:20193520007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-15.1.el8  oval:com.redhat.rhsa:tst:20193520009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-15.1.el8  oval:com.redhat.rhsa:tst:20193520011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-15.1.el8  oval:com.redhat.rhsa:tst:20193520013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193517
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-147.rt24.93.el8 is currently running  oval:com.redhat.rhsa:tst:20193309025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-147.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193517052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193517028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-147.el8  oval:com.redhat.rhsa:tst:20193517049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193513
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-libpthread-nonshared is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

compat-libpthread-nonshared is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513001 of type rpminfo_object
Name
compat-libpthread-nonshared

glibc is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibcx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-0:2.28-164.el8.x86_64

glibc-all-langpacks is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-all-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513003 of type rpminfo_object
Name
glibc-all-langpacks

glibc-benchtests is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-benchtests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513004 of type rpminfo_object
Name
glibc-benchtests

glibc-common is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-common-0:2.28-164.el8.x86_64

glibc-devel is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513006 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513007 of type rpminfo_object
Name
glibc-headers

glibc-langpack-aa is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-aa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513008 of type rpminfo_object
Name
glibc-langpack-aa

glibc-langpack-af is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513009 of type rpminfo_object
Name
glibc-langpack-af

glibc-langpack-agr is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-agr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513010 of type rpminfo_object
Name
glibc-langpack-agr

glibc-langpack-ak is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-ak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513011 of type rpminfo_object
Name
glibc-langpack-ak

glibc-langpack-am is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-am is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513012 of type rpminfo_object
Name
glibc-langpack-am

glibc-langpack-an is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-an is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513013 of type rpminfo_object
Name
glibc-langpack-an

glibc-langpack-anp is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-anp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513014 of type rpminfo_object
Name
glibc-langpack-anp

glibc-langpack-ar is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513015 of type rpminfo_object
Name
glibc-langpack-ar

glibc-langpack-as is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513016 of type rpminfo_object
Name
glibc-langpack-as

glibc-langpack-ast is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ast is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513017 of type rpminfo_object
Name
glibc-langpack-ast

glibc-langpack-ayc is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-ayc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513018 of type rpminfo_object
Name
glibc-langpack-ayc

glibc-langpack-az is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-az is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513019 of type rpminfo_object
Name
glibc-langpack-az

glibc-langpack-be is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-be is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513020 of type rpminfo_object
Name
glibc-langpack-be

glibc-langpack-bem is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-bem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513021 of type rpminfo_object
Name
glibc-langpack-bem

glibc-langpack-ber is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-ber is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513022 of type rpminfo_object
Name
glibc-langpack-ber

glibc-langpack-bg is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513023 of type rpminfo_object
Name
glibc-langpack-bg

glibc-langpack-bhb is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bhb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513024 of type rpminfo_object
Name
glibc-langpack-bhb

glibc-langpack-bho is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bho is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513025 of type rpminfo_object
Name
glibc-langpack-bho

glibc-langpack-bi is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513026 of type rpminfo_object
Name
glibc-langpack-bi

glibc-langpack-bn is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513027 of type rpminfo_object
Name
glibc-langpack-bn

glibc-langpack-bo is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-bo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513028 of type rpminfo_object
Name
glibc-langpack-bo

glibc-langpack-br is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513029 of type rpminfo_object
Name
glibc-langpack-br

glibc-langpack-brx is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-brx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513030 of type rpminfo_object
Name
glibc-langpack-brx

glibc-langpack-bs is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-bs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513031 of type rpminfo_object
Name
glibc-langpack-bs

glibc-langpack-byn is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-byn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513032 of type rpminfo_object
Name
glibc-langpack-byn

glibc-langpack-ca is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513033 of type rpminfo_object
Name
glibc-langpack-ca

glibc-langpack-ce is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-ce is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513034 of type rpminfo_object
Name
glibc-langpack-ce

glibc-langpack-chr is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-chr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513035 of type rpminfo_object
Name
glibc-langpack-chr

glibc-langpack-cmn is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-cmn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513036 of type rpminfo_object
Name
glibc-langpack-cmn

glibc-langpack-crh is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-crh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513037 of type rpminfo_object
Name
glibc-langpack-crh

glibc-langpack-cs is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513038 of type rpminfo_object
Name
glibc-langpack-cs

glibc-langpack-csb is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-csb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513039 of type rpminfo_object
Name
glibc-langpack-csb

glibc-langpack-cv is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513040 of type rpminfo_object
Name
glibc-langpack-cv

glibc-langpack-cy is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513041 of type rpminfo_object
Name
glibc-langpack-cy

glibc-langpack-da is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513042 of type rpminfo_object
Name
glibc-langpack-da

glibc-langpack-de is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513043 of type rpminfo_object
Name
glibc-langpack-de

glibc-langpack-doi is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-doi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513044 of type rpminfo_object
Name
glibc-langpack-doi

glibc-langpack-dsb is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513045 of type rpminfo_object
Name
glibc-langpack-dsb

glibc-langpack-dv is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513046 of type rpminfo_object
Name
glibc-langpack-dv

glibc-langpack-dz is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513047 of type rpminfo_object
Name
glibc-langpack-dz

glibc-langpack-el is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513048 of type rpminfo_object
Name
glibc-langpack-el

glibc-langpack-en is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513097  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513098  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-langpack-enx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-langpack-en-0:2.28-164.el8.x86_64

glibc-langpack-eo is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-eo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513050 of type rpminfo_object
Name
glibc-langpack-eo

glibc-langpack-es is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513051 of type rpminfo_object
Name
glibc-langpack-es

glibc-langpack-et is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513052 of type rpminfo_object
Name
glibc-langpack-et

glibc-langpack-eu is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513053 of type rpminfo_object
Name
glibc-langpack-eu

glibc-langpack-fa is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513054 of type rpminfo_object
Name
glibc-langpack-fa

glibc-langpack-ff is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-ff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513055 of type rpminfo_object
Name
glibc-langpack-ff

glibc-langpack-fi is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513056 of type rpminfo_object
Name
glibc-langpack-fi

glibc-langpack-fil is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513057 of type rpminfo_object
Name
glibc-langpack-fil

glibc-langpack-fo is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513058 of type rpminfo_object
Name
glibc-langpack-fo

glibc-langpack-fr is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513059 of type rpminfo_object
Name
glibc-langpack-fr

glibc-langpack-fur is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513060 of type rpminfo_object
Name
glibc-langpack-fur

glibc-langpack-fy is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-fy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513061 of type rpminfo_object
Name
glibc-langpack-fy

glibc-langpack-ga is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513062 of type rpminfo_object
Name
glibc-langpack-ga

glibc-langpack-gd is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513063 of type rpminfo_object
Name
glibc-langpack-gd

glibc-langpack-gez is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513064 of type rpminfo_object
Name
glibc-langpack-gez

glibc-langpack-gl is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513065 of type rpminfo_object
Name
glibc-langpack-gl

glibc-langpack-gu is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513066 of type rpminfo_object
Name
glibc-langpack-gu

glibc-langpack-gv is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-gv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513067 of type rpminfo_object
Name
glibc-langpack-gv

glibc-langpack-ha is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-ha is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513068 of type rpminfo_object
Name
glibc-langpack-ha

glibc-langpack-hak is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-hak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513069 of type rpminfo_object
Name
glibc-langpack-hak

glibc-langpack-he is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513070 of type rpminfo_object
Name
glibc-langpack-he

glibc-langpack-hi is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513071 of type rpminfo_object
Name
glibc-langpack-hi

glibc-langpack-hif is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513072 of type rpminfo_object
Name
glibc-langpack-hif

glibc-langpack-hne is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513073 of type rpminfo_object
Name
glibc-langpack-hne

glibc-langpack-hr is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513074 of type rpminfo_object
Name
glibc-langpack-hr

glibc-langpack-hsb is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-hsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513075 of type rpminfo_object
Name
glibc-langpack-hsb

glibc-langpack-ht is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-ht is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513076 of type rpminfo_object
Name
glibc-langpack-ht

glibc-langpack-hu is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513077 of type rpminfo_object
Name
glibc-langpack-hu

glibc-langpack-hy is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-hy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513078 of type rpminfo_object
Name
glibc-langpack-hy

glibc-langpack-ia is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-ia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513079 of type rpminfo_object
Name
glibc-langpack-ia

glibc-langpack-id is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513080 of type rpminfo_object
Name
glibc-langpack-id

glibc-langpack-ig is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513081 of type rpminfo_object
Name
glibc-langpack-ig

glibc-langpack-ik is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-ik is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513082 of type rpminfo_object
Name
glibc-langpack-ik

glibc-langpack-is is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513083 of type rpminfo_object
Name
glibc-langpack-is

glibc-langpack-it is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513084 of type rpminfo_object
Name
glibc-langpack-it

glibc-langpack-iu is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-iu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513085 of type rpminfo_object
Name
glibc-langpack-iu

glibc-langpack-ja is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513086 of type rpminfo_object
Name
glibc-langpack-ja

glibc-langpack-ka is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-ka is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513087 of type rpminfo_object
Name
glibc-langpack-ka

glibc-langpack-kab is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513088 of type rpminfo_object
Name
glibc-langpack-kab

glibc-langpack-kk is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513089 of type rpminfo_object
Name
glibc-langpack-kk

glibc-langpack-kl is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-kl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513090 of type rpminfo_object
Name
glibc-langpack-kl

glibc-langpack-km is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-km is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513091 of type rpminfo_object
Name
glibc-langpack-km

glibc-langpack-kn is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513092 of type rpminfo_object
Name
glibc-langpack-kn

glibc-langpack-ko is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513093 of type rpminfo_object
Name
glibc-langpack-ko

glibc-langpack-kok is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-kok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513094 of type rpminfo_object
Name
glibc-langpack-kok

glibc-langpack-ks is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513095 of type rpminfo_object
Name
glibc-langpack-ks

glibc-langpack-ku is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-ku is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513096 of type rpminfo_object
Name
glibc-langpack-ku

glibc-langpack-kw is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-kw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513097 of type rpminfo_object
Name
glibc-langpack-kw

glibc-langpack-ky is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-ky is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513098 of type rpminfo_object
Name
glibc-langpack-ky

glibc-langpack-lb is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513099 of type rpminfo_object
Name
glibc-langpack-lb

glibc-langpack-lg is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-lg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513100 of type rpminfo_object
Name
glibc-langpack-lg

glibc-langpack-li is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-li is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513101 of type rpminfo_object
Name
glibc-langpack-li

glibc-langpack-lij is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-lij is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513102 of type rpminfo_object
Name
glibc-langpack-lij

glibc-langpack-ln is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-ln is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513103 of type rpminfo_object
Name
glibc-langpack-ln

glibc-langpack-lo is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513104 of type rpminfo_object
Name
glibc-langpack-lo

glibc-langpack-lt is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513105 of type rpminfo_object
Name
glibc-langpack-lt

glibc-langpack-lv is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513106 of type rpminfo_object
Name
glibc-langpack-lv

glibc-langpack-lzh is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-lzh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513107 of type rpminfo_object
Name
glibc-langpack-lzh

glibc-langpack-mag is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mag is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513108 of type rpminfo_object
Name
glibc-langpack-mag

glibc-langpack-mai is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513109 of type rpminfo_object
Name
glibc-langpack-mai

glibc-langpack-mfe is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mfe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513110 of type rpminfo_object
Name
glibc-langpack-mfe

glibc-langpack-mg is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513111 of type rpminfo_object
Name
glibc-langpack-mg

glibc-langpack-mhr is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mhr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513112 of type rpminfo_object
Name
glibc-langpack-mhr

glibc-langpack-mi is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-mi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513113 of type rpminfo_object
Name
glibc-langpack-mi

glibc-langpack-miq is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-miq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513114 of type rpminfo_object
Name
glibc-langpack-miq

glibc-langpack-mjw is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mjw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513115 of type rpminfo_object
Name
glibc-langpack-mjw

glibc-langpack-mk is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-mk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513116 of type rpminfo_object
Name
glibc-langpack-mk

glibc-langpack-ml is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513117 of type rpminfo_object
Name
glibc-langpack-ml

glibc-langpack-mn is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513118 of type rpminfo_object
Name
glibc-langpack-mn

glibc-langpack-mni is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mni is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513119 of type rpminfo_object
Name
glibc-langpack-mni

glibc-langpack-mr is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513120 of type rpminfo_object
Name
glibc-langpack-mr

glibc-langpack-ms is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-ms is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513121 of type rpminfo_object
Name
glibc-langpack-ms

glibc-langpack-mt is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-mt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513122 of type rpminfo_object
Name
glibc-langpack-mt

glibc-langpack-my is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-my is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513123 of type rpminfo_object
Name
glibc-langpack-my

glibc-langpack-nan is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513124 of type rpminfo_object
Name
glibc-langpack-nan

glibc-langpack-nb is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513125 of type rpminfo_object
Name
glibc-langpack-nb

glibc-langpack-nds is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-nds is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513126 of type rpminfo_object
Name
glibc-langpack-nds

glibc-langpack-ne is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-ne is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513127 of type rpminfo_object
Name
glibc-langpack-ne

glibc-langpack-nhn is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-nhn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513128 of type rpminfo_object
Name
glibc-langpack-nhn

glibc-langpack-niu is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-niu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513129 of type rpminfo_object
Name
glibc-langpack-niu

glibc-langpack-nl is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513130 of type rpminfo_object
Name
glibc-langpack-nl

glibc-langpack-nn is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513131 of type rpminfo_object
Name
glibc-langpack-nn

glibc-langpack-nr is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513132 of type rpminfo_object
Name
glibc-langpack-nr

glibc-langpack-nso is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513133 of type rpminfo_object
Name
glibc-langpack-nso

glibc-langpack-oc is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-oc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513134 of type rpminfo_object
Name
glibc-langpack-oc

glibc-langpack-om is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-om is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513135 of type rpminfo_object
Name
glibc-langpack-om

glibc-langpack-or is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513136 of type rpminfo_object
Name
glibc-langpack-or

glibc-langpack-os is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-os is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513137 of type rpminfo_object
Name
glibc-langpack-os

glibc-langpack-pa is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513138 of type rpminfo_object
Name
glibc-langpack-pa

glibc-langpack-pap is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513139 of type rpminfo_object
Name
glibc-langpack-pap

glibc-langpack-pl is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513140 of type rpminfo_object
Name
glibc-langpack-pl

glibc-langpack-ps is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-ps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513141 of type rpminfo_object
Name
glibc-langpack-ps

glibc-langpack-pt is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513142 of type rpminfo_object
Name
glibc-langpack-pt

glibc-langpack-quz is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-quz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513143 of type rpminfo_object
Name
glibc-langpack-quz

glibc-langpack-raj is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-raj is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513144 of type rpminfo_object
Name
glibc-langpack-raj

glibc-langpack-ro is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513145 of type rpminfo_object
Name
glibc-langpack-ro

glibc-langpack-ru is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513146 of type rpminfo_object
Name
glibc-langpack-ru

glibc-langpack-rw is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-rw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513147 of type rpminfo_object
Name
glibc-langpack-rw

glibc-langpack-sa is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513148 of type rpminfo_object
Name
glibc-langpack-sa

glibc-langpack-sah is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513149 of type rpminfo_object
Name
glibc-langpack-sah

glibc-langpack-sat is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513150 of type rpminfo_object
Name
glibc-langpack-sat

glibc-langpack-sc is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513151 of type rpminfo_object
Name
glibc-langpack-sc

glibc-langpack-sd is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-sd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513152 of type rpminfo_object
Name
glibc-langpack-sd

glibc-langpack-se is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-se is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513153 of type rpminfo_object
Name
glibc-langpack-se

glibc-langpack-sgs is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-sgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513154 of type rpminfo_object
Name
glibc-langpack-sgs

glibc-langpack-shn is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513155 of type rpminfo_object
Name
glibc-langpack-shn

glibc-langpack-shs is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-shs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513156 of type rpminfo_object
Name
glibc-langpack-shs

glibc-langpack-si is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513157 of type rpminfo_object
Name
glibc-langpack-si

glibc-langpack-sid is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513158 of type rpminfo_object
Name
glibc-langpack-sid

glibc-langpack-sk is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513159 of type rpminfo_object
Name
glibc-langpack-sk

glibc-langpack-sl is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513160 of type rpminfo_object
Name
glibc-langpack-sl

glibc-langpack-sm is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-sm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513161 of type rpminfo_object
Name
glibc-langpack-sm

glibc-langpack-so is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-so is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513162 of type rpminfo_object
Name
glibc-langpack-so

glibc-langpack-sq is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513163 of type rpminfo_object
Name
glibc-langpack-sq

glibc-langpack-sr is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513164 of type rpminfo_object
Name
glibc-langpack-sr

glibc-langpack-ss is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513165 of type rpminfo_object
Name
glibc-langpack-ss

glibc-langpack-st is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513166 of type rpminfo_object
Name
glibc-langpack-st

glibc-langpack-sv is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513167 of type rpminfo_object
Name
glibc-langpack-sv

glibc-langpack-sw is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-sw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513168 of type rpminfo_object
Name
glibc-langpack-sw

glibc-langpack-szl is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-szl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513169 of type rpminfo_object
Name
glibc-langpack-szl

glibc-langpack-ta is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513170 of type rpminfo_object
Name
glibc-langpack-ta

glibc-langpack-tcy is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-tcy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513171 of type rpminfo_object
Name
glibc-langpack-tcy

glibc-langpack-te is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513172 of type rpminfo_object
Name
glibc-langpack-te

glibc-langpack-tg is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-tg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513173 of type rpminfo_object
Name
glibc-langpack-tg

glibc-langpack-th is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513174 of type rpminfo_object
Name
glibc-langpack-th

glibc-langpack-the is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-the is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513175 of type rpminfo_object
Name
glibc-langpack-the

glibc-langpack-ti is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-ti is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513176 of type rpminfo_object
Name
glibc-langpack-ti

glibc-langpack-tig is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513177 of type rpminfo_object
Name
glibc-langpack-tig

glibc-langpack-tk is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513178 of type rpminfo_object
Name
glibc-langpack-tk

glibc-langpack-tl is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513179 of type rpminfo_object
Name
glibc-langpack-tl

glibc-langpack-tn is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513360  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513180 of type rpminfo_object
Name
glibc-langpack-tn

glibc-langpack-to is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-to is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513362  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513181 of type rpminfo_object
Name
glibc-langpack-to

glibc-langpack-tpi is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513363  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tpi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513364  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513182 of type rpminfo_object
Name
glibc-langpack-tpi

glibc-langpack-tr is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513365  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513366  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513183 of type rpminfo_object
Name
glibc-langpack-tr

glibc-langpack-ts is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513367  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513368  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513184 of type rpminfo_object
Name
glibc-langpack-ts

glibc-langpack-tt is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513369  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-tt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513370  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513185 of type rpminfo_object
Name
glibc-langpack-tt

glibc-langpack-ug is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513371  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-ug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513372  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513186 of type rpminfo_object
Name
glibc-langpack-ug

glibc-langpack-uk is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513373  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513374  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513187 of type rpminfo_object
Name
glibc-langpack-uk

glibc-langpack-unm is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513375  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-unm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513376  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513188 of type rpminfo_object
Name
glibc-langpack-unm

glibc-langpack-ur is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513377  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-ur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513378  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513189 of type rpminfo_object
Name
glibc-langpack-ur

glibc-langpack-uz is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513379  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-uz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513380  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513190 of type rpminfo_object
Name
glibc-langpack-uz

glibc-langpack-ve is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513381  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513382  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513191 of type rpminfo_object
Name
glibc-langpack-ve

glibc-langpack-vi is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513383  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513384  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513192 of type rpminfo_object
Name
glibc-langpack-vi

glibc-langpack-wa is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513385  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513386  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513193 of type rpminfo_object
Name
glibc-langpack-wa

glibc-langpack-wae is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513387  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wae is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513388  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513194 of type rpminfo_object
Name
glibc-langpack-wae

glibc-langpack-wal is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513389  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513390  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513195 of type rpminfo_object
Name
glibc-langpack-wal

glibc-langpack-wo is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513391  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-wo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513392  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513196 of type rpminfo_object
Name
glibc-langpack-wo

glibc-langpack-xh is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513393  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513394  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513197 of type rpminfo_object
Name
glibc-langpack-xh

glibc-langpack-yi is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513395  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513396  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513198 of type rpminfo_object
Name
glibc-langpack-yi

glibc-langpack-yo is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513397  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513398  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513199 of type rpminfo_object
Name
glibc-langpack-yo

glibc-langpack-yue is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513399  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513400  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513200 of type rpminfo_object
Name
glibc-langpack-yue

glibc-langpack-yuw is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513401  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-yuw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513402  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513201 of type rpminfo_object
Name
glibc-langpack-yuw

glibc-langpack-zh is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513403  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513404  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513202 of type rpminfo_object
Name
glibc-langpack-zh

glibc-langpack-zu is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513405  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513406  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513203 of type rpminfo_object
Name
glibc-langpack-zu

glibc-locale-source is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513407  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-locale-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513408  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513204 of type rpminfo_object
Name
glibc-locale-source

glibc-minimal-langpack is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513409  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-minimal-langpack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513410  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-minimal-langpackx86_64(none)164.el82.280:2.28-164.el8199e2f91fd431d51glibc-minimal-langpack-0:2.28-164.el8.x86_64

glibc-nss-devel is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513411  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513412  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513206 of type rpminfo_object
Name
glibc-nss-devel

glibc-static is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513413  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513414  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513207 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513415  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513416  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513208 of type rpminfo_object
Name
glibc-utils

libnsl is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513417  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

libnsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513418  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513209 of type rpminfo_object
Name
libnsl

nscd is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513419  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513420  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513210 of type rpminfo_object
Name
nscd

nss_db is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513421  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_db is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513422  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513211 of type rpminfo_object
Name
nss_db

nss_hesiod is earlier than 0:2.28-72.el8  oval:com.redhat.rhsa:tst:20193513423  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod

nss_hesiod is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193513424  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193513212 of type rpminfo_object
Name
nss_hesiod
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193497
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

http-parser is earlier than 0:2.8.0-5.el8  oval:com.redhat.rhsa:tst:20193497001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193497001 of type rpminfo_object
Name
http-parser

http-parser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193497002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193497001 of type rpminfo_object
Name
http-parser

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193494
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:1.0 is enabled  oval:com.redhat.rhsa:tst:20193494025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.5-5.gite94b4f9.module+el8.1.0+4241+a7060183  oval:com.redhat.rhsa:tst:20193494001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

container-selinux is earlier than 2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.7.4-3.git9ebe139.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.32-5.git1715c90.module+el8.1.0+4241+a7060183  oval:com.redhat.rhsa:tst:20193494007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

fuse-overlayfs is earlier than 0:0.3-5.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

oci-systemd-hook is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-systemd-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-umount is earlier than 2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

oci-umount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

podman is earlier than 0:1.0.0-3.git921f98f.module+el8.1.0+4241+a7060183  oval:com.redhat.rhsa:tst:20193494015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.0.0-3.git921f98f.module+el8.1.0+4241+a7060183  oval:com.redhat.rhsa:tst:20193494017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

runc is earlier than 0:1.0.0-55.rc5.dev.git2abd837.module+el8.1.0+3468+011f0ab0  oval:com.redhat.rhsa:tst:20193494019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.32-5.git1715c90.module+el8.1.0+4241+a7060183  oval:com.redhat.rhsa:tst:20193494021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

slirp4netns is earlier than 0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48  oval:com.redhat.rhsa:tst:20193494023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193476
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module squid:4 is enabled  oval:com.redhat.rhsa:tst:20192593007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/squid.module\[squid\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libecap is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap-devel is earlier than 0:1.0.1-2.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

libecap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

squid is earlier than 7:4.4-8.module+el8.1.0+4044+36416a77  oval:com.redhat.rhsa:tst:20193476005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193467
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.2.36-10.el8  oval:com.redhat.rhsa:tst:20193467001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot-devel is earlier than 1:2.2.36-10.el8  oval:com.redhat.rhsa:tst:20193467003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-mysql is earlier than 1:2.2.36-10.el8  oval:com.redhat.rhsa:tst:20193467005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.2.36-10.el8  oval:com.redhat.rhsa:tst:20193467007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pigeonhole is earlier than 1:2.2.36-10.el8  oval:com.redhat.rhsa:tst:20193467009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole

dovecot-pigeonhole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193467010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193467005 of type rpminfo_object
Name
dovecot-pigeonhole
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193464
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

virt-install is earlier than 0:2.2.1-2.el8  oval:com.redhat.rhsa:tst:20193464001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193464001 of type rpminfo_object
Name
virt-install

virt-install is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193464002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193464001 of type rpminfo_object
Name
virt-install

virt-manager is earlier than 0:2.2.1-2.el8  oval:com.redhat.rhsa:tst:20193464003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193464002 of type rpminfo_object
Name
virt-manager

virt-manager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193464004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193464002 of type rpminfo_object
Name
virt-manager

virt-manager-common is earlier than 0:2.2.1-2.el8  oval:com.redhat.rhsa:tst:20193464005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193464003 of type rpminfo_object
Name
virt-manager-common

virt-manager-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193464006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193464003 of type rpminfo_object
Name
virt-manager-common
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193436
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.11.3-3.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-16.module+el8.1.0+4134+e6bad0ed  oval:com.redhat.rhsa:tst:20193436021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193433
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

go-toolset is earlier than 0:1.12.8-1.module+el8.1.0+4089+be929cf8  oval:com.redhat.rhsa:tst:20193433001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.12.8-2.module+el8.1.0+4089+be929cf8  oval:com.redhat.rhsa:tst:20193433003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.12.8-2.module+el8.1.0+4089+be929cf8  oval:com.redhat.rhsa:tst:20193433005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.12.8-2.module+el8.1.0+4089+be929cf8  oval:com.redhat.rhsa:tst:20193433007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.12.8-2.module+el8.1.0+4089+be929cf8  oval:com.redhat.rhsa:tst:20193433009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.12.8-2.module+el8.1.0+4089+be929cf8  oval:com.redhat.rhsa:tst:20193433011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.12.8-2.module+el8.1.0+4089+be929cf8  oval:com.redhat.rhsa:tst:20193433013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.12.8-2.module+el8.1.0+4089+be929cf8  oval:com.redhat.rhsa:tst:20193433015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193421
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_auth_mellon is earlier than 0:0.14.0-9.el8  oval:com.redhat.rhsa:tst:20193421001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190985001 of type rpminfo_object
Name
mod_auth_mellon

mod_auth_mellon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190985002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190985001 of type rpminfo_object
Name
mod_auth_mellon

mod_auth_mellon-diagnostics is earlier than 0:0.14.0-9.el8  oval:com.redhat.rhsa:tst:20193421003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193421002 of type rpminfo_object
Name
mod_auth_mellon-diagnostics

mod_auth_mellon-diagnostics is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193421004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193421002 of type rpminfo_object
Name
mod_auth_mellon-diagnostics
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193419
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtiff is earlier than 0:4.0.9-15.el8  oval:com.redhat.rhsa:tst:20193419001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419001 of type rpminfo_object
Name
libtiff

libtiff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419001 of type rpminfo_object
Name
libtiff

libtiff-devel is earlier than 0:4.0.9-15.el8  oval:com.redhat.rhsa:tst:20193419003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419002 of type rpminfo_object
Name
libtiff-devel

libtiff-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419002 of type rpminfo_object
Name
libtiff-devel

libtiff-tools is earlier than 0:4.0.9-15.el8  oval:com.redhat.rhsa:tst:20193419005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419003 of type rpminfo_object
Name
libtiff-tools

libtiff-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193419006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193419003 of type rpminfo_object
Name
libtiff-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193403
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.9.0-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah-tests is earlier than 0:1.9.0-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

buildah-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403002 of type rpminfo_object
Name
buildah-tests

cockpit-podman is earlier than 0:4-1.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

cockpit-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403003 of type rpminfo_object
Name
cockpit-podman

container-selinux is earlier than 2:2.107-2.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.8.1-2.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.37-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

fuse-overlayfs is earlier than 0:0.4.1-1.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

oci-systemd-hook is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-systemd-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-umount is earlier than 2:2.3.4-2.git87f9237.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

oci-umount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

podman is earlier than 0:1.4.2-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.4.2-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-manpages is earlier than 0:1.4.2-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403012 of type rpminfo_object
Name
podman-manpages

podman-manpages is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403012 of type rpminfo_object
Name
podman-manpages

podman-remote is earlier than 0:1.4.2-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403013 of type rpminfo_object
Name
podman-remote

podman-tests is earlier than 0:1.4.2-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

podman-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403014 of type rpminfo_object
Name
podman-tests

python-podman-api is earlier than 0:1.2.0-0.1.gitd0a45fe.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

python-podman-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403015 of type rpminfo_object
Name
python-podman-api

runc is earlier than 0:1.0.0-60.rc8.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.37-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo-tests is earlier than 1:0.1.37-5.module+el8.1.0+4240+893c1ab8  oval:com.redhat.rhsa:tst:20193403035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

skopeo-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403018 of type rpminfo_object
Name
skopeo-tests

slirp4netns is earlier than 0:0.3.0-4.module+el8.1.0+4306+1d917805  oval:com.redhat.rhsa:tst:20193403037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

toolbox is earlier than 0:0.0.4-1.module+el8.1.0+4081+b29780af  oval:com.redhat.rhsa:tst:20193403039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox

toolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193403040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193403020 of type rpminfo_object
Name
toolbox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193401
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module 389-ds:1.4 is enabled  oval:com.redhat.rhsa:tst:20193401013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/389-ds.module\[389\-ds\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f  oval:com.redhat.rhsa:tst:20193401001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f  oval:com.redhat.rhsa:tst:20193401003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-legacy-tools is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f  oval:com.redhat.rhsa:tst:20193401005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401003 of type rpminfo_object
Name
389-ds-base-legacy-tools

389-ds-base-legacy-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401003 of type rpminfo_object
Name
389-ds-base-legacy-tools

389-ds-base-libs is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f  oval:com.redhat.rhsa:tst:20193401007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401004 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401004 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f  oval:com.redhat.rhsa:tst:20193401009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401005 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401005 of type rpminfo_object
Name
389-ds-base-snmp

python3-lib389 is earlier than 0:1.4.1.3-7.module+el8.1.0+4150+5b8c2c1f  oval:com.redhat.rhsa:tst:20193401011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401006 of type rpminfo_object
Name
python3-lib389

python3-lib389 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193401012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193401006 of type rpminfo_object
Name
python3-lib389
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193391
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libreswan is earlier than 0:3.29-6.el8  oval:com.redhat.rhsa:tst:20193391001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193391001 of type rpminfo_object
Name
libreswan

libreswan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193391002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193391001 of type rpminfo_object
Name
libreswan

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193390
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qt5-qtbase is earlier than 0:5.11.1-7.el8  oval:com.redhat.rhsa:tst:20193390001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390001 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase-common is earlier than 0:5.11.1-7.el8  oval:com.redhat.rhsa:tst:20193390003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390002 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-devel is earlier than 0:5.11.1-7.el8  oval:com.redhat.rhsa:tst:20193390005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390003 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-examples is earlier than 0:5.11.1-7.el8  oval:com.redhat.rhsa:tst:20193390007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390004 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-gui is earlier than 0:5.11.1-7.el8  oval:com.redhat.rhsa:tst:20193390009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390005 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-mysql is earlier than 0:5.11.1-7.el8  oval:com.redhat.rhsa:tst:20193390011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390006 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-odbc is earlier than 0:5.11.1-7.el8  oval:com.redhat.rhsa:tst:20193390013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390007 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-postgresql is earlier than 0:5.11.1-7.el8  oval:com.redhat.rhsa:tst:20193390015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390008 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-static is earlier than 0:5.11.1-7.el8  oval:com.redhat.rhsa:tst:20193390017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static

qt5-qtbase-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390009 of type rpminfo_object
Name
qt5-qtbase-static

qt5-assistant is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390010 of type rpminfo_object
Name
qt5-assistant

qt5-assistant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390010 of type rpminfo_object
Name
qt5-assistant

qt5-designer is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390011 of type rpminfo_object
Name
qt5-designer

qt5-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390011 of type rpminfo_object
Name
qt5-designer

qt5-doctools is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390012 of type rpminfo_object
Name
qt5-doctools

qt5-doctools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390012 of type rpminfo_object
Name
qt5-doctools

qt5-linguist is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390013 of type rpminfo_object
Name
qt5-linguist

qt5-linguist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390013 of type rpminfo_object
Name
qt5-linguist

qt5-qdbusviewer is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390014 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qdbusviewer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390014 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qttools is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390015 of type rpminfo_object
Name
qt5-qttools

qt5-qttools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390015 of type rpminfo_object
Name
qt5-qttools

qt5-qttools-common is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390016 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390016 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-devel is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390017 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390017 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-examples is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390018 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390018 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-libs-designer is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390019 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390019 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designercomponents is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390020 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390020 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-help is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390021 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-libs-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390021 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-static is earlier than 0:5.11.1-9.el8  oval:com.redhat.rhsa:tst:20193390043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390022 of type rpminfo_object
Name
qt5-qttools-static

qt5-qttools-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193390044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193390022 of type rpminfo_object
Name
qt5-qttools-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193387
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

osinfo-db-tools is earlier than 0:1.5.0-4.el8  oval:com.redhat.rhsa:tst:20193387001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387001 of type rpminfo_object
Name
osinfo-db-tools

osinfo-db-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193387002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387001 of type rpminfo_object
Name
osinfo-db-tools

osinfo-db is earlier than 0:20190611-1.el8  oval:com.redhat.rhsa:tst:20193387003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387002 of type rpminfo_object
Name
osinfo-db

osinfo-db is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193387004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387002 of type rpminfo_object
Name
osinfo-db

libosinfo is earlier than 0:1.5.0-3.el8  oval:com.redhat.rhsa:tst:20193387005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387003 of type rpminfo_object
Name
libosinfo

libosinfo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193387006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387003 of type rpminfo_object
Name
libosinfo

gnome-boxes is earlier than 0:3.28.5-7.el8  oval:com.redhat.rhsa:tst:20193387007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387004 of type rpminfo_object
Name
gnome-boxes

gnome-boxes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193387008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193387004 of type rpminfo_object
Name
gnome-boxes
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193353
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module freeradius:3.0 is enabled  oval:com.redhat.rhsa:tst:20191142025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/freeradius.module\[freeradius\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freeradius is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142001 of type rpminfo_object
Name
freeradius

freeradius is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142001 of type rpminfo_object
Name
freeradius

freeradius-devel is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142002 of type rpminfo_object
Name
freeradius-devel

freeradius-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142002 of type rpminfo_object
Name
freeradius-devel

freeradius-doc is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142003 of type rpminfo_object
Name
freeradius-doc

freeradius-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142003 of type rpminfo_object
Name
freeradius-doc

freeradius-krb5 is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142004 of type rpminfo_object
Name
freeradius-krb5

freeradius-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142004 of type rpminfo_object
Name
freeradius-krb5

freeradius-ldap is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142005 of type rpminfo_object
Name
freeradius-ldap

freeradius-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142005 of type rpminfo_object
Name
freeradius-ldap

freeradius-mysql is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142006 of type rpminfo_object
Name
freeradius-mysql

freeradius-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142006 of type rpminfo_object
Name
freeradius-mysql

freeradius-perl is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142007 of type rpminfo_object
Name
freeradius-perl

freeradius-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142007 of type rpminfo_object
Name
freeradius-perl

freeradius-postgresql is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-rest is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142009 of type rpminfo_object
Name
freeradius-rest

freeradius-rest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142009 of type rpminfo_object
Name
freeradius-rest

freeradius-sqlite is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-unixODBC is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-unixODBC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-utils is earlier than 0:3.0.17-6.module+el8.1.0+3392+9bd8939b  oval:com.redhat.rhsa:tst:20193353023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142012 of type rpminfo_object
Name
freeradius-utils

freeradius-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142012 of type rpminfo_object
Name
freeradius-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193352
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gdb is earlier than 0:8.2-6.el8  oval:com.redhat.rhsa:tst:20193352001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352001 of type rpminfo_object
Name
gdb

gdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193352002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352001 of type rpminfo_object
Name
gdb

gdb-doc is earlier than 0:8.2-6.el8  oval:com.redhat.rhsa:tst:20193352003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352002 of type rpminfo_object
Name
gdb-doc

gdb-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193352004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352002 of type rpminfo_object
Name
gdb-doc

gdb-gdbserver is earlier than 0:8.2-6.el8  oval:com.redhat.rhsa:tst:20193352005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352003 of type rpminfo_object
Name
gdb-gdbserver

gdb-gdbserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193352006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352003 of type rpminfo_object
Name
gdb-gdbserver

gdb-headless is earlier than 0:8.2-6.el8  oval:com.redhat.rhsa:tst:20193352007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352004 of type rpminfo_object
Name
gdb-headless

gdb-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193352008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193352004 of type rpminfo_object
Name
gdb-headless
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193345
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

SLOF is earlier than 0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdkit is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-devel is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-plugin-gzip is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-python-common is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python3 is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-vddk is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-xz is earlier than 0:1.4.2-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

nbdkit-plugin-xz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.11.1-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-9.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-p2v-maker is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-p2v-maker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-v2v is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

Module virt-devel:rhel is enabled  oval:com.redhat.rhsa:tst:20193345244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345103 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt-devel.module\[virt\-devel\][\w\W]*1

hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs-winsupport is earlier than 0:8.0-4.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libiscsi is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-8.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libvirt is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-secret is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-dbus is earlier than 0:1.2.0-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-nss is earlier than 0:4.5.0-35.module+el8.1.0+4227+b2722cb3  oval:com.redhat.rhsa:tst:20193345224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

netcf is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-12.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

ocaml-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345098 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345099 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-libguestfs is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345100 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.38.4-14.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345101 of type rpminfo_object
Name
ocaml-libguestfs-devel

perl-Sys-Virt is earlier than 0:4.5.0-5.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libvirt is earlier than 0:4.5.0-2.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-kvm-tests is earlier than 15:2.12.0-88.module+el8.1.0+4233+bc44be3f  oval:com.redhat.rhsa:tst:20193345240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

qemu-kvm-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193345241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193345102 of type rpminfo_object
Name
qemu-kvm-tests

ruby-hivex is earlier than 0:1.3.15-7.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

sgabios is earlier than 1:0.20170427git-3.module+el8.1.0+4066+0f1aadab  oval:com.redhat.rhsa:tst:20193345243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193338
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

edk2-aarch64 is earlier than 0:20190308git89910a39dcfd-6.el8  oval:com.redhat.rhsa:tst:20193338001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-aarch64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-ovmf is earlier than 0:20190308git89910a39dcfd-6.el8  oval:com.redhat.rhsa:tst:20193338003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf

edk2-ovmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193335
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python27:2.7 is enabled  oval:com.redhat.rhsa:tst:20190981119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981060 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python27.module\[python27\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

python-nose-docs is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-nose-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-psycopg2-doc is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-sqlalchemy-doc is earlier than 0:1.3.2-1.module+el8.1.0+2994+98e054d6  oval:com.redhat.rhsa:tst:20193335007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-sqlalchemy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python2 is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073  oval:com.redhat.rhsa:tst:20193335009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2-Cython is earlier than 0:0.28.1-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-PyMySQL is earlier than 0:0.8.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-attrs is earlier than 0:17.4.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-attrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-babel is earlier than 0:2.5.1-9.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-backports is earlier than 0:1.0-15.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports-ssl_match_hostname is earlier than 0:3.5.0.1-11.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-backports-ssl_match_hostname is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-bson is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-chardet is earlier than 0:3.0.4-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-coverage is earlier than 0:4.5.1-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-coverage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-debug is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073  oval:com.redhat.rhsa:tst:20193335029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-devel is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073  oval:com.redhat.rhsa:tst:20193335031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-dns is earlier than 0:1.15.0-10.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-docs is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs-info is earlier than 0:2.7.16-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docs-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docutils is earlier than 0:0.14-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-docutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-funcsigs is earlier than 0:1.0.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-funcsigs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-idna is earlier than 0:2.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-ipaddress is earlier than 0:1.0.18-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-ipaddress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-jinja2 is earlier than 0:2.10-8.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-libs is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073  oval:com.redhat.rhsa:tst:20193335049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-lxml is earlier than 0:4.2.3-3.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-markupsafe is earlier than 0:0.23-19.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-mock is earlier than 0:2.0.0-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-nose is earlier than 0:1.3.7-30.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-nose is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-numpy is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy-doc is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-f2py is earlier than 1:1.14.2-13.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-pip is earlier than 0:9.0.3-14.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip-wheel is earlier than 0:9.0.3-14.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pip-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335034 of type rpminfo_object
Name
python2-pip-wheel

python2-pluggy is earlier than 0:0.6.0-8.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-pluggy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-psycopg2 is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2-debug is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-tests is earlier than 0:2.7.5-7.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-py is earlier than 0:1.5.3-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-pygments is earlier than 0:2.2.0-20.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pygments is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pymongo is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo-gridfs is earlier than 0:3.6.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pymongo-gridfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pysocks is earlier than 0:1.6.8-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pytest is earlier than 0:3.4.2-13.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest-mock is earlier than 0:1.9.0-4.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytest-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytz is earlier than 0:2017.2-12.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pyyaml is earlier than 0:3.12-16.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-requests is earlier than 0:2.20.0-2.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-rpm-macros is earlier than 0:3-38.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-scipy is earlier than 0:1.0.0-20.module+el8.1.0+3323+7ac3e00f  oval:com.redhat.rhsa:tst:20193335099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-setuptools is earlier than 0:39.0.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools-wheel is earlier than 0:39.0.1-11.module+el8.1.0+3446+c3d52da3  oval:com.redhat.rhsa:tst:20193335103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335052 of type rpminfo_object
Name
python2-setuptools-wheel

python2-setuptools_scm is earlier than 0:1.15.7-6.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-setuptools_scm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-six is earlier than 0:1.11.0-5.module+el8.1.0+3111+de3f2d8e  oval:com.redhat.rhsa:tst:20193335107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-sqlalchemy is earlier than 0:1.3.2-1.module+el8.1.0+2994+98e054d6  oval:com.redhat.rhsa:tst:20193335109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-sqlalchemy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-test is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073  oval:com.redhat.rhsa:tst:20193335111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-tkinter is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073  oval:com.redhat.rhsa:tst:20193335113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tools is earlier than 0:2.7.16-12.module+el8.1.0+4148+33a50073  oval:com.redhat.rhsa:tst:20193335115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-urllib3 is earlier than 0:1.24.2-1.module+el8.1.0+3280+19512f10  oval:com.redhat.rhsa:tst:20193335117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-virtualenv is earlier than 0:15.1.0-19.module+el8.1.0+3507+d69c168d  oval:com.redhat.rhsa:tst:20193335119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17  oval:com.redhat.rhsa:tst:20193335121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel-wheel is earlier than 1:0.31.1-2.module+el8.1.0+3725+aac5cd17  oval:com.redhat.rhsa:tst:20193335123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel

python2-wheel-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193335124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193335062 of type rpminfo_object
Name
python2-wheel-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193309
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-147.rt24.93.el8 is currently running  oval:com.redhat.rhsa:tst:20193309025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-147.rt24.93.el8 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193309026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193309015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-147.rt24.93.el8  oval:com.redhat.rhsa:tst:20193309023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193237
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.2.0-1.el8_0  oval:com.redhat.rhsa:tst:20193237001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193196
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.2.0-2.el8_0  oval:com.redhat.rhsa:tst:20193196001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193135
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.5.10-0.el8_0  oval:com.redhat.rhsa:tst:20193135001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.5.10-0.el8_0  oval:com.redhat.rhsa:tst:20193135003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.5.10-0.el8_0  oval:com.redhat.rhsa:tst:20193135005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.5.10-0.el8_0  oval:com.redhat.rhsa:tst:20193135007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.5.10-0.el8_0  oval:com.redhat.rhsa:tst:20193135009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.5.10-0.el8_0  oval:com.redhat.rhsa:tst:20193135011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.5.10-0.el8_0  oval:com.redhat.rhsa:tst:20193135013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.5.10-0.el8_0  oval:com.redhat.rhsa:tst:20193135015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193134
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.232.b09-0.el8_0  oval:com.redhat.rhsa:tst:20193134001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.232.b09-0.el8_0  oval:com.redhat.rhsa:tst:20193134003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.232.b09-0.el8_0  oval:com.redhat.rhsa:tst:20193134005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.232.b09-0.el8_0  oval:com.redhat.rhsa:tst:20193134007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.232.b09-0.el8_0  oval:com.redhat.rhsa:tst:20193134009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.232.b09-0.el8_0  oval:com.redhat.rhsa:tst:20193134011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.232.b09-0.el8_0  oval:com.redhat.rhsa:tst:20193134013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.232.b09-0.el8_0  oval:com.redhat.rhsa:tst:20193134015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192925
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:10 is enabled  oval:com.redhat.rhsa:tst:20192925013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:10.16.3-2.module+el8.0.0+4214+49953fda  oval:com.redhat.rhsa:tst:20192925001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:10.16.3-2.module+el8.0.0+4214+49953fda  oval:com.redhat.rhsa:tst:20192925003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:10.16.3-2.module+el8.0.0+4214+49953fda  oval:com.redhat.rhsa:tst:20192925005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8+2632+6c5111ed  oval:com.redhat.rhsa:tst:20192925007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8+2873+aa7dfd9a  oval:com.redhat.rhsa:tst:20192925009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.9.0-1.10.16.3.2.module+el8.0.0+4214+49953fda  oval:com.redhat.rhsa:tst:20192925011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192893
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.11.3-3.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 0:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-12.module+el8.0.0+4096+eb40e6da  oval:com.redhat.rhsa:tst:20192893021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192828
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.11.2.el8_0 is currently running  oval:com.redhat.rhsa:tst:20192827051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-80.11.2.rt9.157.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192828026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192828015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-80.11.2.rt9.157.el8_0  oval:com.redhat.rhsa:tst:20192828023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192827
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.11.2.el8_0 is currently running  oval:com.redhat.rhsa:tst:20192827051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-80.11.2.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192827052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192827028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-80.11.2.el8_0  oval:com.redhat.rhsa:tst:20192827049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192822
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.2.36-5.el8_0.1  oval:com.redhat.rhsa:tst:20192822001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822001 of type rpminfo_object
Name
dovecot

dovecot-devel is earlier than 1:2.2.36-5.el8_0.1  oval:com.redhat.rhsa:tst:20192822003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822002 of type rpminfo_object
Name
dovecot-devel

dovecot-mysql is earlier than 1:2.2.36-5.el8_0.1  oval:com.redhat.rhsa:tst:20192822005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822003 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.2.36-5.el8_0.1  oval:com.redhat.rhsa:tst:20192822007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192822008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192822004 of type rpminfo_object
Name
dovecot-pgsql
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192799
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nginx:1.14 is enabled  oval:com.redhat.rhsa:tst:20192799017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nginx.module\[nginx\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nginx is earlier than 1:1.14.1-9.module+el8.0.0+4108+af250afe  oval:com.redhat.rhsa:tst:20192799001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799001 of type rpminfo_object
Name
nginx

nginx-all-modules is earlier than 1:1.14.1-9.module+el8.0.0+4108+af250afe  oval:com.redhat.rhsa:tst:20192799003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-all-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799002 of type rpminfo_object
Name
nginx-all-modules

nginx-filesystem is earlier than 1:1.14.1-9.module+el8.0.0+4108+af250afe  oval:com.redhat.rhsa:tst:20192799005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799003 of type rpminfo_object
Name
nginx-filesystem

nginx-mod-http-image-filter is earlier than 1:1.14.1-9.module+el8.0.0+4108+af250afe  oval:com.redhat.rhsa:tst:20192799007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-image-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799004 of type rpminfo_object
Name
nginx-mod-http-image-filter

nginx-mod-http-perl is earlier than 1:1.14.1-9.module+el8.0.0+4108+af250afe  oval:com.redhat.rhsa:tst:20192799009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799005 of type rpminfo_object
Name
nginx-mod-http-perl

nginx-mod-http-xslt-filter is earlier than 1:1.14.1-9.module+el8.0.0+4108+af250afe  oval:com.redhat.rhsa:tst:20192799011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-http-xslt-filter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799006 of type rpminfo_object
Name
nginx-mod-http-xslt-filter

nginx-mod-mail is earlier than 1:1.14.1-9.module+el8.0.0+4108+af250afe  oval:com.redhat.rhsa:tst:20192799013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-mail is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799007 of type rpminfo_object
Name
nginx-mod-mail

nginx-mod-stream is earlier than 1:1.14.1-9.module+el8.0.0+4108+af250afe  oval:com.redhat.rhsa:tst:20192799015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream

nginx-mod-stream is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192799016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192799008 of type rpminfo_object
Name
nginx-mod-stream
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192798
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

patch is earlier than 0:2.7.6-9.el8_0  oval:com.redhat.rhsa:tst:20192798001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192798001 of type rpminfo_object
Name
patch

patch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192798002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192798001 of type rpminfo_object
Name
patch

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192774
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.9.0-2.el8_0  oval:com.redhat.rhsa:tst:20192774001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192741
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.11.1.el8_0 is currently running  oval:com.redhat.rhsa:tst:20192703051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-80.11.1.rt9.156.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192741026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192741015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-80.11.1.rt9.156.el8_0  oval:com.redhat.rhsa:tst:20192741023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192731
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dotnet is earlier than 0:2.1.509-1.el8_0  oval:com.redhat.rhsa:tst:20192731001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-host is earlier than 0:2.1.13-1.el8_0  oval:com.redhat.rhsa:tst:20192731003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host-fxr-2.1 is earlier than 0:2.1.13-1.el8_0  oval:com.redhat.rhsa:tst:20192731005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-host-fxr-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-runtime-2.1 is earlier than 0:2.1.13-1.el8_0  oval:com.redhat.rhsa:tst:20192731007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-runtime-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-sdk-2.1 is earlier than 0:2.1.509-1.el8_0  oval:com.redhat.rhsa:tst:20192731009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1.5xx is earlier than 0:2.1.509-1.el8_0  oval:com.redhat.rhsa:tst:20192731011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx

dotnet-sdk-2.1.5xx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192726
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

go-toolset is earlier than 0:1.11.13-1.module+el8.0.1+4087+d8180914  oval:com.redhat.rhsa:tst:20192726001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.11.13-2.module+el8.0.1+4087+d8180914  oval:com.redhat.rhsa:tst:20192726003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.11.13-2.module+el8.0.1+4087+d8180914  oval:com.redhat.rhsa:tst:20192726005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.11.13-2.module+el8.0.1+4087+d8180914  oval:com.redhat.rhsa:tst:20192726007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.11.13-2.module+el8.0.1+4087+d8180914  oval:com.redhat.rhsa:tst:20192726009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.11.13-2.module+el8.0.1+4087+d8180914  oval:com.redhat.rhsa:tst:20192726011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.11.13-2.module+el8.0.1+4087+d8180914  oval:com.redhat.rhsa:tst:20192726013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.11.13-2.module+el8.0.1+4087+d8180914  oval:com.redhat.rhsa:tst:20192726015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192722
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwmf is earlier than 0:0.2.9-8.el8_0  oval:com.redhat.rhsa:tst:20192722001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192722001 of type rpminfo_object
Name
libwmf

libwmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192722002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192722001 of type rpminfo_object
Name
libwmf

libwmf-devel is earlier than 0:0.2.9-8.el8_0  oval:com.redhat.rhsa:tst:20192722003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192722002 of type rpminfo_object
Name
libwmf-devel

libwmf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192722004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192722002 of type rpminfo_object
Name
libwmf-devel

libwmf-lite is earlier than 0:0.2.9-8.el8_0  oval:com.redhat.rhsa:tst:20192722005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192722003 of type rpminfo_object
Name
libwmf-lite

libwmf-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192722006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192722003 of type rpminfo_object
Name
libwmf-lite
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192720
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module pki-deps:10.6 is enabled  oval:com.redhat.rhba:tst:20193416067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416034 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-deps.module\[pki\-deps\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apache-commons-collections is earlier than 0:3.2.2-10.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-collections is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-lang is earlier than 0:2.6-21.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

apache-commons-lang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

bea-stax-api is earlier than 0:1.2.0-16.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

bea-stax-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

glassfish-fastinfoset is earlier than 0:1.2.13-9.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-fastinfoset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-jaxb-api is earlier than 0:2.2.12-8.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-core is earlier than 0:2.2.11-11.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-runtime is earlier than 0:2.2.11-11.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-runtime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-txw2 is earlier than 0:2.2.11-11.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

glassfish-jaxb-txw2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

jackson-annotations is earlier than 0:2.9.9-1.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-core is earlier than 0:2.9.9-1.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-databind is earlier than 0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-databind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-jaxrs-json-provider is earlier than 0:2.9.9-1.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-json-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-providers is earlier than 0:2.9.9-1.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-jaxrs-providers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-module-jaxb-annotations is earlier than 0:2.7.6-4.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jackson-module-jaxb-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jakarta-commons-httpclient is earlier than 1:3.1-28.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

jakarta-commons-httpclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

javassist is earlier than 0:3.18.1-8.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist-javadoc is earlier than 0:3.18.1-8.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

javassist-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

pki-servlet-4.0-api is earlier than 1:9.0.7-14.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-4.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-container is earlier than 1:9.0.7-14.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191529019 of type rpminfo_object
Name
pki-servlet-container

pki-servlet-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191529038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191529019 of type rpminfo_object
Name
pki-servlet-container

python-nss-doc is earlier than 0:1.0.1-10.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python-nss-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python3-nss is earlier than 0:1.0.1-10.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

python3-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

relaxngDatatype is earlier than 0:2011.1-7.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

relaxngDatatype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

resteasy is earlier than 0:3.0.26-3.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

resteasy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

slf4j is earlier than 0:1.7.25-4.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j-jdk14 is earlier than 0:1.7.25-4.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

slf4j-jdk14 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

stax-ex is earlier than 0:1.7.7-8.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

stax-ex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

velocity is earlier than 0:1.7-24.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

velocity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

xalan-j2 is earlier than 0:2.7.1-38.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xalan-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xerces-j2 is earlier than 0:2.11.0-34.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xerces-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xml-commons-apis is earlier than 0:1.4.01-25.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-apis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-resolver is earlier than 0:1.2-26.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xml-commons-resolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xmlstreambuffer is earlier than 0:1.5.4-8.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xmlstreambuffer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xsom is earlier than 0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0  oval:com.redhat.rhsa:tst:20192720065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

xsom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192713
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

poppler is earlier than 0:0.66.0-11.el8_0.12  oval:com.redhat.rhsa:tst:20192713001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713001 of type rpminfo_object
Name
poppler

poppler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713001 of type rpminfo_object
Name
poppler

poppler-cpp is earlier than 0:0.66.0-11.el8_0.12  oval:com.redhat.rhsa:tst:20192713003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp-devel is earlier than 0:0.66.0-11.el8_0.12  oval:com.redhat.rhsa:tst:20192713005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-cpp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-devel is earlier than 0:0.66.0-11.el8_0.12  oval:com.redhat.rhsa:tst:20192713007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713004 of type rpminfo_object
Name
poppler-devel

poppler-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713004 of type rpminfo_object
Name
poppler-devel

poppler-glib is earlier than 0:0.66.0-11.el8_0.12  oval:com.redhat.rhsa:tst:20192713009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713005 of type rpminfo_object
Name
poppler-glib

poppler-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713005 of type rpminfo_object
Name
poppler-glib

poppler-glib-devel is earlier than 0:0.66.0-11.el8_0.12  oval:com.redhat.rhsa:tst:20192713011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713006 of type rpminfo_object
Name
poppler-glib-devel

poppler-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713006 of type rpminfo_object
Name
poppler-glib-devel

poppler-qt5 is earlier than 0:0.66.0-11.el8_0.12  oval:com.redhat.rhsa:tst:20192713013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713007 of type rpminfo_object
Name
poppler-qt5

poppler-qt5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713007 of type rpminfo_object
Name
poppler-qt5

poppler-qt5-devel is earlier than 0:0.66.0-11.el8_0.12  oval:com.redhat.rhsa:tst:20192713015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713008 of type rpminfo_object
Name
poppler-qt5-devel

poppler-qt5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713008 of type rpminfo_object
Name
poppler-qt5-devel

poppler-utils is earlier than 0:0.66.0-11.el8_0.12  oval:com.redhat.rhsa:tst:20192713017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713009 of type rpminfo_object
Name
poppler-utils

poppler-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192713018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192713009 of type rpminfo_object
Name
poppler-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192703
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.11.1.el8_0 is currently running  oval:com.redhat.rhsa:tst:20192703051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-80.11.1.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192703052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192703028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-80.11.1.el8_0  oval:com.redhat.rhsa:tst:20192703049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192692
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libnghttp2 is earlier than 0:1.33.0-1.el8_0.1  oval:com.redhat.rhsa:tst:20192692001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnghttp2x86_64(none)3.el8_2.11.33.00:1.33.0-3.el8_2.1199e2f91fd431d51libnghttp2-0:1.33.0-3.el8_2.1.x86_64

libnghttp2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192692002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnghttp2x86_64(none)3.el8_2.11.33.00:1.33.0-3.el8_2.1199e2f91fd431d51libnghttp2-0:1.33.0-3.el8_2.1.x86_64

libnghttp2-devel is earlier than 0:1.33.0-1.el8_0.1  oval:com.redhat.rhsa:tst:20192692003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192692002 of type rpminfo_object
Name
libnghttp2-devel

libnghttp2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192692004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192692002 of type rpminfo_object
Name
libnghttp2-devel

nghttp2 is earlier than 0:1.33.0-1.el8_0.1  oval:com.redhat.rhsa:tst:20192692005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192692003 of type rpminfo_object
Name
nghttp2

nghttp2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192692006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192692003 of type rpminfo_object
Name
nghttp2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192663
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.1.0-1.el8_0  oval:com.redhat.rhsa:tst:20192663001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192593
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module squid:4 is enabled  oval:com.redhat.rhsa:tst:20192593007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/squid.module\[squid\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libecap is earlier than 0:1.0.1-2.module+el8.0.0+4045+70edde92  oval:com.redhat.rhsa:tst:20192593001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593001 of type rpminfo_object
Name
libecap

libecap-devel is earlier than 0:1.0.1-2.module+el8.0.0+4045+70edde92  oval:com.redhat.rhsa:tst:20192593003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

libecap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593002 of type rpminfo_object
Name
libecap-devel

squid is earlier than 7:4.4-5.module+el8.0.0+4045+70edde92  oval:com.redhat.rhsa:tst:20192593005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192593006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192593003 of type rpminfo_object
Name
squid
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192591
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.25-2.el8_0.3  oval:com.redhat.rhsa:tst:20192591001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript-doc is earlier than 0:9.25-2.el8_0.3  oval:com.redhat.rhsa:tst:20192591003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-tools-dvipdf is earlier than 0:9.25-2.el8_0.3  oval:com.redhat.rhsa:tst:20192591005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-dvipdf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-fonts is earlier than 0:9.25-2.el8_0.3  oval:com.redhat.rhsa:tst:20192591007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-printing is earlier than 0:9.25-2.el8_0.3  oval:com.redhat.rhsa:tst:20192591009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-tools-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-x11 is earlier than 0:9.25-2.el8_0.3  oval:com.redhat.rhsa:tst:20192591011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

ghostscript-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

libgs is earlier than 0:9.25-2.el8_0.3  oval:com.redhat.rhsa:tst:20192591013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs-devel is earlier than 0:9.25-2.el8_0.3  oval:com.redhat.rhsa:tst:20192591015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel

libgs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192590
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.40-3.el8_0  oval:com.redhat.rhsa:tst:20192590001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.40-3.el8_0  oval:com.redhat.rhsa:tst:20192590003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.40-3.el8_0  oval:com.redhat.rhsa:tst:20192590005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.5.40-3.el8_0  oval:com.redhat.rhsa:tst:20192590007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.40-3.el8_0  oval:com.redhat.rhsa:tst:20192590009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.40-3.el8_0  oval:com.redhat.rhsa:tst:20192590011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.40-3.el8_0  oval:com.redhat.rhsa:tst:20192590013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.5.40-3.el8_0  oval:com.redhat.rhsa:tst:20192590015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192582
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pango is earlier than 0:1.42.4-5.el8_0  oval:com.redhat.rhsa:tst:20192582001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192582001 of type rpminfo_object
Name
pango

pango is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192582002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192582001 of type rpminfo_object
Name
pango

pango-devel is earlier than 0:1.42.4-5.el8_0  oval:com.redhat.rhsa:tst:20192582003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192582002 of type rpminfo_object
Name
pango-devel

pango-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192582004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192582002 of type rpminfo_object
Name
pango-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192512
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module subversion:1.10 is enabled  oval:com.redhat.rhsa:tst:20192512021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512011 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/subversion.module\[subversion\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libserf is earlier than 0:1.3.9-9.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512001 of type rpminfo_object
Name
libserf

libserf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512001 of type rpminfo_object
Name
libserf

mod_dav_svn is earlier than 0:1.10.2-2.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512002 of type rpminfo_object
Name
mod_dav_svn

mod_dav_svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512002 of type rpminfo_object
Name
mod_dav_svn

subversion is earlier than 0:1.10.2-2.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512003 of type rpminfo_object
Name
subversion

subversion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512003 of type rpminfo_object
Name
subversion

subversion-devel is earlier than 0:1.10.2-2.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512004 of type rpminfo_object
Name
subversion-devel

subversion-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512004 of type rpminfo_object
Name
subversion-devel

subversion-gnome is earlier than 0:1.10.2-2.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512005 of type rpminfo_object
Name
subversion-gnome

subversion-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512005 of type rpminfo_object
Name
subversion-gnome

subversion-javahl is earlier than 0:1.10.2-2.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512006 of type rpminfo_object
Name
subversion-javahl

subversion-javahl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512006 of type rpminfo_object
Name
subversion-javahl

subversion-libs is earlier than 0:1.10.2-2.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512007 of type rpminfo_object
Name
subversion-libs

subversion-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512007 of type rpminfo_object
Name
subversion-libs

subversion-perl is earlier than 0:1.10.2-2.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512008 of type rpminfo_object
Name
subversion-perl

subversion-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512008 of type rpminfo_object
Name
subversion-perl

subversion-tools is earlier than 0:1.10.2-2.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512009 of type rpminfo_object
Name
subversion-tools

subversion-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512009 of type rpminfo_object
Name
subversion-tools

utf8proc is earlier than 0:2.1.1-5.module+el8.0.0+3900+919b6753  oval:com.redhat.rhsa:tst:20192512019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512010 of type rpminfo_object
Name
utf8proc

utf8proc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192512020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192512010 of type rpminfo_object
Name
utf8proc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192511
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module mysql:8.0 is enabled  oval:com.redhat.rhsa:tst:20192511021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511011 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/mysql.module\[mysql\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mecab is earlier than 0:0.996-1.module+el8.0.0+3898+e09bb8de.9  oval:com.redhat.rhsa:tst:20192511001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511001 of type rpminfo_object
Name
mecab

mecab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511001 of type rpminfo_object
Name
mecab

mecab-ipadic is earlier than 0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511002 of type rpminfo_object
Name
mecab-ipadic

mecab-ipadic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511002 of type rpminfo_object
Name
mecab-ipadic

mecab-ipadic-EUCJP is earlier than 0:2.7.0.20070801-16.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511003 of type rpminfo_object
Name
mecab-ipadic-EUCJP

mecab-ipadic-EUCJP is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511003 of type rpminfo_object
Name
mecab-ipadic-EUCJP

mysql is earlier than 0:8.0.17-3.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511004 of type rpminfo_object
Name
mysql

mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511004 of type rpminfo_object
Name
mysql

mysql-common is earlier than 0:8.0.17-3.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511005 of type rpminfo_object
Name
mysql-common

mysql-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511005 of type rpminfo_object
Name
mysql-common

mysql-devel is earlier than 0:8.0.17-3.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511006 of type rpminfo_object
Name
mysql-devel

mysql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511006 of type rpminfo_object
Name
mysql-devel

mysql-errmsg is earlier than 0:8.0.17-3.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511007 of type rpminfo_object
Name
mysql-errmsg

mysql-errmsg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511007 of type rpminfo_object
Name
mysql-errmsg

mysql-libs is earlier than 0:8.0.17-3.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511008 of type rpminfo_object
Name
mysql-libs

mysql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511008 of type rpminfo_object
Name
mysql-libs

mysql-server is earlier than 0:8.0.17-3.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511009 of type rpminfo_object
Name
mysql-server

mysql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511009 of type rpminfo_object
Name
mysql-server

mysql-test is earlier than 0:8.0.17-3.module+el8.0.0+3898+e09bb8de  oval:com.redhat.rhsa:tst:20192511019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511010 of type rpminfo_object
Name
mysql-test

mysql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192511020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192511010 of type rpminfo_object
Name
mysql-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192465
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.25-2.el8_0.2  oval:com.redhat.rhsa:tst:20192465001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript-doc is earlier than 0:9.25-2.el8_0.2  oval:com.redhat.rhsa:tst:20192465003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-tools-dvipdf is earlier than 0:9.25-2.el8_0.2  oval:com.redhat.rhsa:tst:20192465005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-dvipdf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-fonts is earlier than 0:9.25-2.el8_0.2  oval:com.redhat.rhsa:tst:20192465007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-printing is earlier than 0:9.25-2.el8_0.2  oval:com.redhat.rhsa:tst:20192465009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-tools-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-x11 is earlier than 0:9.25-2.el8_0.2  oval:com.redhat.rhsa:tst:20192465011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

ghostscript-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

libgs is earlier than 0:9.25-2.el8_0.2  oval:com.redhat.rhsa:tst:20192465013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs-devel is earlier than 0:9.25-2.el8_0.2  oval:com.redhat.rhsa:tst:20192465015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel

libgs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192411
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-80.7.2.rt9.154.el8_0 is currently running  oval:com.redhat.rhsa:tst:20192405025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-80.7.2.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192411052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192411028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-80.7.2.el8_0  oval:com.redhat.rhsa:tst:20192411049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192405
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:4.18.0-80.7.2.rt9.154.el8_0 is currently running  oval:com.redhat.rhsa:tst:20192405025  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-80.7.2.rt9.154.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192405026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192405015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-80.7.2.rt9.154.el8_0  oval:com.redhat.rhsa:tst:20192405023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192004
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

icedtea-web is earlier than 0:1.7.1-17.el8_0  oval:com.redhat.rhsa:tst:20192004001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192004001 of type rpminfo_object
Name
icedtea-web

icedtea-web is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192004002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192004001 of type rpminfo_object
Name
icedtea-web

icedtea-web-javadoc is earlier than 0:1.7.1-17.el8_0  oval:com.redhat.rhsa:tst:20192004003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192004002 of type rpminfo_object
Name
icedtea-web-javadoc

icedtea-web-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192004004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192004002 of type rpminfo_object
Name
icedtea-web-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192002
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module redis:5 is enabled  oval:com.redhat.rhsa:tst:20192002007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002004 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/redis.module\[redis\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

redis is earlier than 0:5.0.3-2.module+el8.0.0.z+3657+acb471dc  oval:com.redhat.rhsa:tst:20192002001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002001 of type rpminfo_object
Name
redis

redis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002001 of type rpminfo_object
Name
redis

redis-devel is earlier than 0:5.0.3-2.module+el8.0.0.z+3657+acb471dc  oval:com.redhat.rhsa:tst:20192002003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002002 of type rpminfo_object
Name
redis-devel

redis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002002 of type rpminfo_object
Name
redis-devel

redis-doc is earlier than 0:5.0.3-2.module+el8.0.0.z+3657+acb471dc  oval:com.redhat.rhsa:tst:20192002005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002003 of type rpminfo_object
Name
redis-doc

redis-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192002006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192002003 of type rpminfo_object
Name
redis-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191972
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module ruby:2.5 is enabled  oval:com.redhat.rhba:tst:20193384065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384033 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/ruby.module\[ruby\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.5.3-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby-devel is earlier than 0:2.5.3-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.5.3-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-irb is earlier than 0:2.5.3-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384004 of type rpminfo_object
Name
ruby-irb

ruby-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384004 of type rpminfo_object
Name
ruby-irb

ruby-libs is earlier than 0:2.5.3-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

rubygem-abrt is earlier than 0:0.3.0-4.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt-doc is earlier than 0:0.3.0-4.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-abrt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-bigdecimal is earlier than 0:1.3.4-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bson is earlier than 0:4.3.0-2.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson-doc is earlier than 0:4.3.0-2.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bson-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bundler is earlier than 0:1.16.1-3.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler-doc is earlier than 0:1.16.1-3.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384012 of type rpminfo_object
Name
rubygem-bundler-doc

rubygem-bundler-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384012 of type rpminfo_object
Name
rubygem-bundler-doc

rubygem-did_you_mean is earlier than 0:1.2.0-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-did_you_mean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-io-console is earlier than 0:0.4.6-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-json is earlier than 0:2.1.0-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-minitest is earlier than 0:5.10.3-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-mongo is earlier than 0:2.5.1-2.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo-doc is earlier than 0:2.5.1-2.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mongo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mysql2 is earlier than 0:0.4.10-4.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2-doc is earlier than 0:0.4.10-4.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-mysql2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-net-telnet is earlier than 0:0.1.1-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-net-telnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-openssl is earlier than 0:2.1.2-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-pg is earlier than 0:1.0.0-2.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg-doc is earlier than 0:1.0.0-2.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-pg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-power_assert is earlier than 0:1.1.1-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-power_assert is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-psych is earlier than 0:3.0.2-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-rake is earlier than 0:12.3.0-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:6.0.1-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-test-unit is earlier than 0:3.2.7-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-test-unit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-xmlrpc is earlier than 0:0.3.0-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygem-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygems is earlier than 0:2.7.6-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems-devel is earlier than 0:2.7.6-104.module+el8.0.0+3250+4b7d6d43  oval:com.redhat.rhsa:tst:20191972063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191971
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.7.1.el8_0 is currently running  oval:com.redhat.rhsa:tst:20191959051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-80.7.1.rt9.153.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191971026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191971015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-80.7.1.rt9.153.el8_0  oval:com.redhat.rhsa:tst:20191971023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191959
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.7.1.el8_0 is currently running  oval:com.redhat.rhsa:tst:20191959051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-80.7.1.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191959052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191959028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-80.7.1.el8_0  oval:com.redhat.rhsa:tst:20191959049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191951
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nspr is earlier than 0:4.21.0-2.el8_0  oval:com.redhat.rhsa:tst:20191951001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951001 of type rpminfo_object
Name
nspr

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951001 of type rpminfo_object
Name
nspr

nspr-devel is earlier than 0:4.21.0-2.el8_0  oval:com.redhat.rhsa:tst:20191951003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951002 of type rpminfo_object
Name
nspr-devel

nss is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951003 of type rpminfo_object
Name
nss

nss-devel is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951004 of type rpminfo_object
Name
nss-devel

nss-softokn is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951005 of type rpminfo_object
Name
nss-softokn

nss-softokn-devel is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951006 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951007 of type rpminfo_object
Name
nss-softokn-freebl

nss-softokn-freebl-devel is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951008 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-sysinit is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951009 of type rpminfo_object
Name
nss-sysinit

nss-tools is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951010 of type rpminfo_object
Name
nss-tools

nss-util is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951011 of type rpminfo_object
Name
nss-util

nss-util-devel is earlier than 0:3.44.0-7.el8_0  oval:com.redhat.rhsa:tst:20191951023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191951024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191951012 of type rpminfo_object
Name
nss-util-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191817
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.4.11-0.el8_0  oval:com.redhat.rhsa:tst:20191817001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.4.11-0.el8_0  oval:com.redhat.rhsa:tst:20191817003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.4.11-0.el8_0  oval:com.redhat.rhsa:tst:20191817005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.4.11-0.el8_0  oval:com.redhat.rhsa:tst:20191817007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.4.11-0.el8_0  oval:com.redhat.rhsa:tst:20191817009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.4.11-0.el8_0  oval:com.redhat.rhsa:tst:20191817011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.4.11-0.el8_0  oval:com.redhat.rhsa:tst:20191817013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.4.11-0.el8_0  oval:com.redhat.rhsa:tst:20191817015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191816
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.222.b10-0.el8_0  oval:com.redhat.rhsa:tst:20191816001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.222.b10-0.el8_0  oval:com.redhat.rhsa:tst:20191816003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.222.b10-0.el8_0  oval:com.redhat.rhsa:tst:20191816005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.222.b10-0.el8_0  oval:com.redhat.rhsa:tst:20191816007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.222.b10-0.el8_0  oval:com.redhat.rhsa:tst:20191816009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.222.b10-0.el8_0  oval:com.redhat.rhsa:tst:20191816011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.222.b10-0.el8_0  oval:com.redhat.rhsa:tst:20191816013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.222.b10-0.el8_0  oval:com.redhat.rhsa:tst:20191816015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191799
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.8.0-1.el8_0  oval:com.redhat.rhsa:tst:20191799001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191771
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cyrus-imapd is earlier than 0:3.0.7-15.el8_0.1  oval:com.redhat.rhsa:tst:20191771001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771001 of type rpminfo_object
Name
cyrus-imapd

cyrus-imapd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191771002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771001 of type rpminfo_object
Name
cyrus-imapd

cyrus-imapd-utils is earlier than 0:3.0.7-15.el8_0.1  oval:com.redhat.rhsa:tst:20191771003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771002 of type rpminfo_object
Name
cyrus-imapd-utils

cyrus-imapd-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191771004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771002 of type rpminfo_object
Name
cyrus-imapd-utils

cyrus-imapd-vzic is earlier than 0:3.0.7-15.el8_0.1  oval:com.redhat.rhsa:tst:20191771005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771003 of type rpminfo_object
Name
cyrus-imapd-vzic

cyrus-imapd-vzic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191771006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191771003 of type rpminfo_object
Name
cyrus-imapd-vzic
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191764
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.8.0-1.el8_0  oval:com.redhat.rhsa:tst:20191764001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191714
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-libs is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs-lite is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-license is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-lite-devel is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

python3-bind is earlier than 32:9.11.4-17.P2.el8_0.1  oval:com.redhat.rhsa:tst:20191714033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind

python3-bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191696
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.7.2-3.el8_0  oval:com.redhat.rhsa:tst:20191696001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191623
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.7.2-2.el8_0  oval:com.redhat.rhsa:tst:20191623001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191619
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhsa:tst:20191619011  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

vim-X11 is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-X11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-common is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-enhanced is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-enhanced is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-filesystem is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-minimal is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal

vim-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

vim-X11 is earlier than 2:8.0.1763-11.el8_0  oval:com.redhat.rhsa:tst:20191619012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-X11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619001 of type rpminfo_object
Name
vim-X11

vim-common is earlier than 2:8.0.1763-11.el8_0  oval:com.redhat.rhsa:tst:20191619013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619002 of type rpminfo_object
Name
vim-common

vim-enhanced is earlier than 2:8.0.1763-11.el8_0  oval:com.redhat.rhsa:tst:20191619014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-enhanced is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619003 of type rpminfo_object
Name
vim-enhanced

vim-filesystem is earlier than 2:8.0.1763-11.el8_0  oval:com.redhat.rhsa:tst:20191619015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619004 of type rpminfo_object
Name
vim-filesystem

vim-minimal is earlier than 2:8.0.1763-11.el8_0  oval:com.redhat.rhsa:tst:20191619016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal

vim-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191619010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191619005 of type rpminfo_object
Name
vim-minimal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191580
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

SLOF is earlier than 0:20171214-5.gitfa98132.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.15-6.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-6.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.0-2.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-6.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-6.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-6.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libssh2 is earlier than 0:1.8.0-7.module+el8.0.0.z+3418+a72cf898.1  oval:com.redhat.rhsa:tst:20191580051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175026 of type rpminfo_object
Name
libssh2

libssh2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175026 of type rpminfo_object
Name
libssh2

libvirt is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.2.0-2.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:4.5.0-23.3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdkit is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-plugins is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-devel is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-plugin-gzip is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-python-common is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python3 is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-vddk is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-xz is earlier than 0:1.4.2-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

nbdkit-plugin-xz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

netcf is earlier than 0:0.2.8-10.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-10.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-10.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:4.5.0-4.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-6.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-6.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libvirt is earlier than 0:4.5.0-1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:2.12.0-64.module+el8.0.0.z+3418+a72cf898.2  oval:com.redhat.rhsa:tst:20191580169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.15-6.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.11.1-3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.11.1-3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.11.1-3.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-2.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-2.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-8.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-8.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-p2v-maker is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-p2v-maker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-v2v is earlier than 1:1.38.4-10.1.module+el8.0.0.z+3418+a72cf898  oval:com.redhat.rhsa:tst:20191580193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191529
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module pki-deps:10.6 is enabled  oval:com.redhat.rhba:tst:20193416067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416034 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-deps.module\[pki\-deps\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apache-commons-collections is earlier than 0:3.2.2-10.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-collections is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-lang is earlier than 0:2.6-21.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

apache-commons-lang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

bea-stax-api is earlier than 0:1.2.0-16.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

bea-stax-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

glassfish-fastinfoset is earlier than 0:1.2.13-9.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-fastinfoset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-jaxb-api is earlier than 0:2.2.12-8.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-core is earlier than 0:2.2.11-11.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-runtime is earlier than 0:2.2.11-11.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-runtime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-txw2 is earlier than 0:2.2.11-11.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

glassfish-jaxb-txw2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

jackson-annotations is earlier than 0:2.9.8-1.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-core is earlier than 0:2.9.8-1.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-databind is earlier than 0:2.9.8-1.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-databind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-jaxrs-json-provider is earlier than 0:2.9.8-1.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-json-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-providers is earlier than 0:2.9.8-1.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-jaxrs-providers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-module-jaxb-annotations is earlier than 0:2.7.6-4.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jackson-module-jaxb-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jakarta-commons-httpclient is earlier than 1:3.1-28.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

jakarta-commons-httpclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

javassist is earlier than 0:3.18.1-8.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist-javadoc is earlier than 0:3.18.1-8.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

javassist-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

pki-servlet-4.0-api is earlier than 1:9.0.7-14.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-4.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-container is earlier than 1:9.0.7-14.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191529019 of type rpminfo_object
Name
pki-servlet-container

pki-servlet-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191529038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191529019 of type rpminfo_object
Name
pki-servlet-container

python-nss-doc is earlier than 0:1.0.1-10.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python-nss-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python3-nss is earlier than 0:1.0.1-10.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

python3-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

relaxngDatatype is earlier than 0:2011.1-7.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

relaxngDatatype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

resteasy is earlier than 0:3.0.26-3.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

resteasy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

slf4j is earlier than 0:1.7.25-4.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j-jdk14 is earlier than 0:1.7.25-4.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

slf4j-jdk14 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

stax-ex is earlier than 0:1.7.7-8.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

stax-ex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

velocity is earlier than 0:1.7-24.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

velocity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

xalan-j2 is earlier than 0:2.7.1-38.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xalan-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xerces-j2 is earlier than 0:2.11.0-34.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xerces-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xml-commons-apis is earlier than 0:1.4.01-25.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-apis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-resolver is earlier than 0:1.2-26.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xml-commons-resolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xmlstreambuffer is earlier than 0:1.5.4-8.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xmlstreambuffer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xsom is earlier than 0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b  oval:com.redhat.rhsa:tst:20191529065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

xsom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191527
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

WALinuxAgent is earlier than 0:2.2.32-1.el8_0.1  oval:com.redhat.rhsa:tst:20191527001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191527001 of type rpminfo_object
Name
WALinuxAgent

WALinuxAgent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191527001 of type rpminfo_object
Name
WALinuxAgent

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191519
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module go-toolset:rhel8 is enabled  oval:com.redhat.rhsa:tst:20191519017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519009 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/go-toolset.module\[go\-toolset\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

go-toolset is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921  oval:com.redhat.rhsa:tst:20191519001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

go-toolset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519001 of type rpminfo_object
Name
go-toolset

golang is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921  oval:com.redhat.rhsa:tst:20191519003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519002 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921  oval:com.redhat.rhsa:tst:20191519005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519003 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921  oval:com.redhat.rhsa:tst:20191519007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519004 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921  oval:com.redhat.rhsa:tst:20191519009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519005 of type rpminfo_object
Name
golang-misc

golang-race is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921  oval:com.redhat.rhsa:tst:20191519011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-race is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519006 of type rpminfo_object
Name
golang-race

golang-src is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921  oval:com.redhat.rhsa:tst:20191519013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519007 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921  oval:com.redhat.rhsa:tst:20191519015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191519016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191519008 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191518
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.3.7-2.el8_0  oval:com.redhat.rhsa:tst:20191518001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.3.7-2.el8_0  oval:com.redhat.rhsa:tst:20191518003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518002 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.3.7-2.el8_0  oval:com.redhat.rhsa:tst:20191518005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518003 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.3.7-2.el8_0  oval:com.redhat.rhsa:tst:20191518007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518004 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.3.7-2.el8_0  oval:com.redhat.rhsa:tst:20191518009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518005 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.3.7-2.el8_0  oval:com.redhat.rhsa:tst:20191518011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518006 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.3.7-2.el8_0  oval:com.redhat.rhsa:tst:20191518013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518007 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.3.7-2.el8_0  oval:com.redhat.rhsa:tst:20191518015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191518016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191518008 of type rpminfo_object
Name
java-11-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191517
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gvfs is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517001 of type rpminfo_object
Name
gvfs

gvfs-afc is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517002 of type rpminfo_object
Name
gvfs-afc

gvfs-afp is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-afp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517003 of type rpminfo_object
Name
gvfs-afp

gvfs-archive is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-archive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517004 of type rpminfo_object
Name
gvfs-archive

gvfs-client is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517005 of type rpminfo_object
Name
gvfs-client

gvfs-devel is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517006 of type rpminfo_object
Name
gvfs-devel

gvfs-fuse is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-fuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517007 of type rpminfo_object
Name
gvfs-fuse

gvfs-goa is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-goa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517008 of type rpminfo_object
Name
gvfs-goa

gvfs-gphoto2 is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-gphoto2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517009 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-mtp is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-mtp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517010 of type rpminfo_object
Name
gvfs-mtp

gvfs-smb is earlier than 0:1.36.2-2.el8_0.1  oval:com.redhat.rhsa:tst:20191517021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb

gvfs-smb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191517022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191517011 of type rpminfo_object
Name
gvfs-smb
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191480
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.4.2.el8_0 is currently running  oval:com.redhat.rhsa:tst:20191479051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-80.4.2.rt9.152.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191480026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191480015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-80.4.2.rt9.152.el8_0  oval:com.redhat.rhsa:tst:20191480023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191479
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.4.2.el8_0 is currently running  oval:com.redhat.rhsa:tst:20191479051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-80.4.2.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191479052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191479028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-80.4.2.el8_0  oval:com.redhat.rhsa:tst:20191479049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191308
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.7.0-1.el8_0  oval:com.redhat.rhsa:tst:20191308001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191279
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pacemaker is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279001 of type rpminfo_object
Name
pacemaker

pacemaker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279001 of type rpminfo_object
Name
pacemaker

pacemaker-cli is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cluster-libs is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cluster-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cts is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-cts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-doc is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-libs is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs-devel is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-nagios-plugins-metadata is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-nagios-plugins-metadata is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-remote is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279009 of type rpminfo_object
Name
pacemaker-remote

pacemaker-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279009 of type rpminfo_object
Name
pacemaker-remote

pacemaker-schemas is earlier than 0:2.0.1-4.el8_0.3  oval:com.redhat.rhsa:tst:20191279019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279010 of type rpminfo_object
Name
pacemaker-schemas

pacemaker-schemas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191279020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191279010 of type rpminfo_object
Name
pacemaker-schemas
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191269
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.7.0-1.el8_0  oval:com.redhat.rhsa:tst:20191269001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191268
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

SLOF is earlier than 0:20171214-5.gitfa98132.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.0-2.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libssh2 is earlier than 0:1.8.0-7.module+el8.0.0+3075+09be6b65.1  oval:com.redhat.rhsa:tst:20191175051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175026 of type rpminfo_object
Name
libssh2

libssh2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175026 of type rpminfo_object
Name
libssh2

libvirt is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.2.0-2.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:4.5.0-23.2.module+el8.0.0+3213+f56c86d8  oval:com.redhat.rhsa:tst:20191268109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdkit is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-plugins is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-devel is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-plugin-gzip is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-python-common is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python3 is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-vddk is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-xz is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

nbdkit-plugin-xz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

netcf is earlier than 0:0.2.8-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:4.5.0-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libvirt is earlier than 0:4.5.0-1.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.11.1-3.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.11.1-3.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.11.1-3.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-2.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-2.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-8.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-8.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-p2v-maker is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-p2v-maker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-v2v is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191259
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dotnet is earlier than 0:2.1.507-2.el8_0  oval:com.redhat.rhsa:tst:20191259001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259001 of type rpminfo_object
Name
dotnet

dotnet-host is earlier than 0:2.1.11-2.el8_0  oval:com.redhat.rhsa:tst:20191259003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259002 of type rpminfo_object
Name
dotnet-host

dotnet-host-fxr-2.1 is earlier than 0:2.1.11-2.el8_0  oval:com.redhat.rhsa:tst:20191259005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-host-fxr-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259003 of type rpminfo_object
Name
dotnet-host-fxr-2.1

dotnet-runtime-2.1 is earlier than 0:2.1.11-2.el8_0  oval:com.redhat.rhsa:tst:20191259007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-runtime-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259004 of type rpminfo_object
Name
dotnet-runtime-2.1

dotnet-sdk-2.1 is earlier than 0:2.1.507-2.el8_0  oval:com.redhat.rhsa:tst:20191259009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259005 of type rpminfo_object
Name
dotnet-sdk-2.1

dotnet-sdk-2.1.5xx is earlier than 0:2.1.507-2.el8_0  oval:com.redhat.rhsa:tst:20191259011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx

dotnet-sdk-2.1.5xx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191259012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191259006 of type rpminfo_object
Name
dotnet-sdk-2.1.5xx
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191238
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.35-3.el8_0  oval:com.redhat.rhsa:tst:20191238001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.35-3.el8_0  oval:com.redhat.rhsa:tst:20191238003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.35-3.el8_0  oval:com.redhat.rhsa:tst:20191238005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-headless is earlier than 1:1.8.0.5.35-3.el8_0  oval:com.redhat.rhsa:tst:20191238007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238004 of type rpminfo_object
Name
java-1.8.0-ibm-headless

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.35-3.el8_0  oval:com.redhat.rhsa:tst:20191238009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238005 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.35-3.el8_0  oval:com.redhat.rhsa:tst:20191238011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238006 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.35-3.el8_0  oval:com.redhat.rhsa:tst:20191238013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238007 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-webstart is earlier than 1:1.8.0.5.35-3.el8_0  oval:com.redhat.rhsa:tst:20191238015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart

java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191238016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191238008 of type rpminfo_object
Name
java-1.8.0-ibm-webstart
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191175
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module virt:rhel is enabled  oval:com.redhat.rhsa:tst:20191175195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175098 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/virt.module\[virt\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

SLOF is earlier than 0:20171214-5.gitfa98132.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

SLOF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175001 of type rpminfo_object
Name
SLOF

hivex is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175002 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175003 of type rpminfo_object
Name
hivex-devel

libguestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175004 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175005 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-benchmarking is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-benchmarking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175006 of type rpminfo_object
Name
libguestfs-benchmarking

libguestfs-devel is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175007 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175008 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175009 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175010 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-inspect-icons is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175011 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175012 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175013 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175014 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175015 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175016 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175017 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175018 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175019 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175020 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-winsupport is earlier than 0:8.0-2.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175021 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-xfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175022 of type rpminfo_object
Name
libguestfs-xfs

libiscsi is earlier than 0:1.18.0-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175023 of type rpminfo_object
Name
libiscsi

libiscsi-devel is earlier than 0:1.18.0-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175024 of type rpminfo_object
Name
libiscsi-devel

libiscsi-utils is earlier than 0:1.18.0-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libiscsi-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175025 of type rpminfo_object
Name
libiscsi-utils

libssh2 is earlier than 0:1.8.0-7.module+el8.0.0+3075+09be6b65.1  oval:com.redhat.rhsa:tst:20191175051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175026 of type rpminfo_object
Name
libssh2

libssh2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175026 of type rpminfo_object
Name
libssh2

libvirt is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175027 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175028 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175029 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175030 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175031 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175032 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175033 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175034 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-network is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175035 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175036 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175037 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175038 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175039 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175040 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175041 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175042 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175043 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175044 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175045 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175046 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175047 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175048 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175049 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-dbus is earlier than 0:1.2.0-2.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175050 of type rpminfo_object
Name
libvirt-dbus

libvirt-devel is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175051 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175052 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175053 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175054 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-nss is earlier than 0:4.5.0-23.1.module+el8.0.0+3151+3ba813f9  oval:com.redhat.rhsa:tst:20191175109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175055 of type rpminfo_object
Name
libvirt-nss

lua-guestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175056 of type rpminfo_object
Name
lua-guestfs

nbdkit is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175057 of type rpminfo_object
Name
nbdkit

nbdkit-bash-completion is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175058 of type rpminfo_object
Name
nbdkit-bash-completion

nbdkit-basic-plugins is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175059 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-devel is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175060 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175061 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-plugin-gzip is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-gzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175062 of type rpminfo_object
Name
nbdkit-plugin-gzip

nbdkit-plugin-python-common is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175063 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python3 is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175064 of type rpminfo_object
Name
nbdkit-plugin-python3

nbdkit-plugin-vddk is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175065 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-xz is earlier than 0:1.4.2-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

nbdkit-plugin-xz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175066 of type rpminfo_object
Name
nbdkit-plugin-xz

netcf is earlier than 0:0.2.8-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175067 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175068 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175069 of type rpminfo_object
Name
netcf-libs

perl-Sys-Guestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175070 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Virt is earlier than 0:4.5.0-4.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-Sys-Virt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175071 of type rpminfo_object
Name
perl-Sys-Virt

perl-hivex is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175072 of type rpminfo_object
Name
perl-hivex

python3-hivex is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175073 of type rpminfo_object
Name
python3-hivex

python3-libguestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175074 of type rpminfo_object
Name
python3-libguestfs

python3-libvirt is earlier than 0:4.5.0-1.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

python3-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175075 of type rpminfo_object
Name
python3-libvirt

qemu-guest-agent is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175076 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175077 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175078 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-block-curl is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175079 of type rpminfo_object
Name
qemu-kvm-block-curl

qemu-kvm-block-gluster is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175080 of type rpminfo_object
Name
qemu-kvm-block-gluster

qemu-kvm-block-iscsi is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175081 of type rpminfo_object
Name
qemu-kvm-block-iscsi

qemu-kvm-block-rbd is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175082 of type rpminfo_object
Name
qemu-kvm-block-rbd

qemu-kvm-block-ssh is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-block-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175083 of type rpminfo_object
Name
qemu-kvm-block-ssh

qemu-kvm-common is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175084 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-core is earlier than 15:2.12.0-64.module+el8.0.0+3180+d6a3561d.2  oval:com.redhat.rhsa:tst:20191175169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

qemu-kvm-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175085 of type rpminfo_object
Name
qemu-kvm-core

ruby-hivex is earlier than 0:1.3.15-6.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175086 of type rpminfo_object
Name
ruby-hivex

ruby-libguestfs is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175087 of type rpminfo_object
Name
ruby-libguestfs

seabios is earlier than 0:1.11.1-3.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175088 of type rpminfo_object
Name
seabios

seabios-bin is earlier than 0:1.11.1-3.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175089 of type rpminfo_object
Name
seabios-bin

seavgabios-bin is earlier than 0:1.11.1-3.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

seavgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175090 of type rpminfo_object
Name
seavgabios-bin

sgabios is earlier than 1:0.20170427git-2.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175091 of type rpminfo_object
Name
sgabios

sgabios-bin is earlier than 1:0.20170427git-2.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

sgabios-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175092 of type rpminfo_object
Name
sgabios-bin

supermin is earlier than 0:5.1.19-8.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175093 of type rpminfo_object
Name
supermin

supermin-devel is earlier than 0:5.1.19-8.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

supermin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175094 of type rpminfo_object
Name
supermin-devel

virt-dib is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175095 of type rpminfo_object
Name
virt-dib

virt-p2v-maker is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-p2v-maker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175096 of type rpminfo_object
Name
virt-p2v-maker

virt-v2v is earlier than 1:1.38.4-10.module+el8.0.0+3075+09be6b65  oval:com.redhat.rhsa:tst:20191175193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191175194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191175097 of type rpminfo_object
Name
virt-v2v
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191174
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.1.2.el8_0 is currently running  oval:com.redhat.rhsa:tst:20191167051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel-rt earlier than 0:4.18.0-80.1.2.rt9.145.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191174026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174015 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

kernel-rt is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174001 of type rpminfo_object
Name
kernel-rt

kernel-rt-core is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174002 of type rpminfo_object
Name
kernel-rt-core

kernel-rt-debug is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174003 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-core is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174004 of type rpminfo_object
Name
kernel-rt-debug-core

kernel-rt-debug-devel is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174005 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174006 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-modules is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174007 of type rpminfo_object
Name
kernel-rt-debug-modules

kernel-rt-debug-modules-extra is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174008 of type rpminfo_object
Name
kernel-rt-debug-modules-extra

kernel-rt-devel is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174009 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-kvm is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174010 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-modules is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174011 of type rpminfo_object
Name
kernel-rt-modules

kernel-rt-modules-extra is earlier than 0:4.18.0-80.1.2.rt9.145.el8_0  oval:com.redhat.rhsa:tst:20191174023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra

kernel-rt-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191174024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191174012 of type rpminfo_object
Name
kernel-rt-modules-extra
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191167
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.18.0-80.1.2.el8_0 is currently running  oval:com.redhat.rhsa:tst:20191167051  not applicable

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167026 of type uname_object

kernel earlier than 0:4.18.0-80.1.2.el8_0 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191167052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167028 of type textfilecontent54_object
FilepathPatternInstance
Referenced variable has no values (oval:com.redhat.rhsa:var:20191167001)./boot/grub2/grub.cfg^menuentry.*

bpftool is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167002 of type rpminfo_object
Name
kernel

kernel-abi-whitelists is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167003 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-core is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167004 of type rpminfo_object
Name
kernel-core

kernel-cross-headers is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-cross-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167005 of type rpminfo_object
Name
kernel-cross-headers

kernel-debug is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167006 of type rpminfo_object
Name
kernel-debug

kernel-debug-core is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167007 of type rpminfo_object
Name
kernel-debug-core

kernel-debug-devel is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167008 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-modules is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167009 of type rpminfo_object
Name
kernel-debug-modules

kernel-debug-modules-extra is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-debug-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167010 of type rpminfo_object
Name
kernel-debug-modules-extra

kernel-devel is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167011 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167012 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167013 of type rpminfo_object
Name
kernel-headers

kernel-modules is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167014 of type rpminfo_object
Name
kernel-modules

kernel-modules-extra is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167015 of type rpminfo_object
Name
kernel-modules-extra

kernel-tools is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167016 of type rpminfo_object
Name
kernel-tools

kernel-tools-libs is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167017 of type rpminfo_object
Name
kernel-tools-libs

kernel-tools-libs-devel is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167018 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-zfcpdump is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167019 of type rpminfo_object
Name
kernel-zfcpdump

kernel-zfcpdump-core is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167020 of type rpminfo_object
Name
kernel-zfcpdump-core

kernel-zfcpdump-devel is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167021 of type rpminfo_object
Name
kernel-zfcpdump-devel

kernel-zfcpdump-modules is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167022 of type rpminfo_object
Name
kernel-zfcpdump-modules

kernel-zfcpdump-modules-extra is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

kernel-zfcpdump-modules-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167023 of type rpminfo_object
Name
kernel-zfcpdump-modules-extra

perf is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167024 of type rpminfo_object
Name
perf

python3-perf is earlier than 0:4.18.0-80.1.2.el8_0  oval:com.redhat.rhsa:tst:20191167049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf

python3-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191167050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191167025 of type rpminfo_object
Name
python3-perf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191152
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-jinja2 is earlier than 0:2.10.1-2.el8_0  oval:com.redhat.rhsa:tst:20191152001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191152001 of type rpminfo_object
Name
python3-jinja2

python3-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191152002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191152001 of type rpminfo_object
Name
python3-jinja2

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191146
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.212.b04-1.el8_0  oval:com.redhat.rhsa:tst:20191146001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146001 of type rpminfo_object
Name
java-1.8.0-openjdk

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.212.b04-1.el8_0  oval:com.redhat.rhsa:tst:20191146003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.212.b04-1.el8_0  oval:com.redhat.rhsa:tst:20191146005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.212.b04-1.el8_0  oval:com.redhat.rhsa:tst:20191146007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.212.b04-1.el8_0  oval:com.redhat.rhsa:tst:20191146009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146005 of type rpminfo_object
Name
java-1.8.0-openjdk-headless

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.212.b04-1.el8_0  oval:com.redhat.rhsa:tst:20191146011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.212.b04-1.el8_0  oval:com.redhat.rhsa:tst:20191146013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146007 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.212.b04-1.el8_0  oval:com.redhat.rhsa:tst:20191146015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191146016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191146008 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191145
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145005 of type rpminfo_object
Name
bind-export-libs

bind-libs is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145006 of type rpminfo_object
Name
bind-libs

bind-libs-lite is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145007 of type rpminfo_object
Name
bind-libs-lite

bind-license is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145008 of type rpminfo_object
Name
bind-license

bind-lite-devel is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145009 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145010 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145011 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145012 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145013 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145014 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145015 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145016 of type rpminfo_object
Name
bind-utils

python3-bind is earlier than 32:9.11.4-17.P2.el8_0  oval:com.redhat.rhsa:tst:20191145033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind

python3-bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191145034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191145017 of type rpminfo_object
Name
python3-bind
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191144
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.6.1-1.el8  oval:com.redhat.rhsa:tst:20191144001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191144002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191144001 of type rpminfo_object
Name
thunderbird

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191143
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:1.0.6-3.el8_0  oval:com.redhat.rhsa:tst:20191143001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191143002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143001 of type rpminfo_object
Name
flatpak

flatpak-libs is earlier than 0:1.0.6-3.el8_0  oval:com.redhat.rhsa:tst:20191143003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143002 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191143004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191143002 of type rpminfo_object
Name
flatpak-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191142
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module freeradius:3.0 is enabled  oval:com.redhat.rhsa:tst:20191142025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/freeradius.module\[freeradius\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freeradius is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142001 of type rpminfo_object
Name
freeradius

freeradius is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142001 of type rpminfo_object
Name
freeradius

freeradius-devel is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142002 of type rpminfo_object
Name
freeradius-devel

freeradius-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142002 of type rpminfo_object
Name
freeradius-devel

freeradius-doc is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142003 of type rpminfo_object
Name
freeradius-doc

freeradius-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142003 of type rpminfo_object
Name
freeradius-doc

freeradius-krb5 is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142004 of type rpminfo_object
Name
freeradius-krb5

freeradius-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142004 of type rpminfo_object
Name
freeradius-krb5

freeradius-ldap is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142005 of type rpminfo_object
Name
freeradius-ldap

freeradius-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142005 of type rpminfo_object
Name
freeradius-ldap

freeradius-mysql is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142006 of type rpminfo_object
Name
freeradius-mysql

freeradius-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142006 of type rpminfo_object
Name
freeradius-mysql

freeradius-perl is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142007 of type rpminfo_object
Name
freeradius-perl

freeradius-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142007 of type rpminfo_object
Name
freeradius-perl

freeradius-postgresql is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-rest is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142009 of type rpminfo_object
Name
freeradius-rest

freeradius-rest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142009 of type rpminfo_object
Name
freeradius-rest

freeradius-sqlite is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-unixODBC is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-unixODBC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-utils is earlier than 0:3.0.17-4.module+el8.0.0+3108+851cb559  oval:com.redhat.rhsa:tst:20191142023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142012 of type rpminfo_object
Name
freeradius-utils

freeradius-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191142024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191142012 of type rpminfo_object
Name
freeradius-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190997
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

platform-python is earlier than 0:3.6.8-2.el8_0  oval:com.redhat.rhsa:tst:20190997001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997001 of type rpminfo_object
Name
platform-python

platform-python-debug is earlier than 0:3.6.8-2.el8_0  oval:com.redhat.rhsa:tst:20190997003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997002 of type rpminfo_object
Name
platform-python-debug

platform-python-devel is earlier than 0:3.6.8-2.el8_0  oval:com.redhat.rhsa:tst:20190997005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

platform-python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997003 of type rpminfo_object
Name
platform-python-devel

python3-idle is earlier than 0:3.6.8-2.el8_0  oval:com.redhat.rhsa:tst:20190997007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-2.el8_0  oval:com.redhat.rhsa:tst:20190997009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-2.el8_0  oval:com.redhat.rhsa:tst:20190997011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-2.el8_0  oval:com.redhat.rhsa:tst:20190997013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190997014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190997007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190990
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

systemd is earlier than 0:239-13.el8_0.3  oval:com.redhat.rhsa:tst:20190990001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990001 of type rpminfo_object
Name
systemd

systemd-container is earlier than 0:239-13.el8_0.3  oval:com.redhat.rhsa:tst:20190990003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990002 of type rpminfo_object
Name
systemd-container

systemd-devel is earlier than 0:239-13.el8_0.3  oval:com.redhat.rhsa:tst:20190990005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990003 of type rpminfo_object
Name
systemd-devel

systemd-journal-remote is earlier than 0:239-13.el8_0.3  oval:com.redhat.rhsa:tst:20190990007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-journal-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990004 of type rpminfo_object
Name
systemd-journal-remote

systemd-libs is earlier than 0:239-13.el8_0.3  oval:com.redhat.rhsa:tst:20190990009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990005 of type rpminfo_object
Name
systemd-libs

systemd-pam is earlier than 0:239-13.el8_0.3  oval:com.redhat.rhsa:tst:20190990011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-pamx86_64(none)51.el8_5.32390:239-51.el8_5.3199e2f91fd431d51systemd-pam-0:239-51.el8_5.3.x86_64

systemd-tests is earlier than 0:239-13.el8_0.3  oval:com.redhat.rhsa:tst:20190990013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990007 of type rpminfo_object
Name
systemd-tests

systemd-udev is earlier than 0:239-13.el8_0.3  oval:com.redhat.rhsa:tst:20190990015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev

systemd-udev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190990016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190990008 of type rpminfo_object
Name
systemd-udev
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190985
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_auth_mellon is earlier than 0:0.14.0-3.el8_0.2  oval:com.redhat.rhsa:tst:20190985001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190985001 of type rpminfo_object
Name
mod_auth_mellon

mod_auth_mellon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190985002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190985001 of type rpminfo_object
Name
mod_auth_mellon

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190984
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python36:3.6 is enabled  oval:com.redhat.rhsa:tst:20190984041  true

Following items have been found on the system:
PathContent
/etc/dnf/modules.d/python36.module[python36] name=python36 stream=3.6 profiles= state=enabled

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-nose-docs is earlier than 0:1.3.7-30.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-nose-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-pymongo-doc is earlier than 0:3.6.1-9.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984002 of type rpminfo_object
Name
python-pymongo-doc

python-pymongo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984002 of type rpminfo_object
Name
python-pymongo-doc

python-sqlalchemy-doc is earlier than 0:1.3.2-1.module+el8.0.0+2975+e0f02136  oval:com.redhat.rhsa:tst:20190984005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-sqlalchemy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-virtualenv-doc is earlier than 0:15.1.0-18.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984004 of type rpminfo_object
Name
python-virtualenv-doc

python-virtualenv-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984004 of type rpminfo_object
Name
python-virtualenv-doc

python3-PyMySQL is earlier than 0:0.8.0-10.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984005 of type rpminfo_object
Name
python3-PyMySQL

python3-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984005 of type rpminfo_object
Name
python3-PyMySQL

python3-bson is earlier than 0:3.6.1-9.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984006 of type rpminfo_object
Name
python3-bson

python3-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984006 of type rpminfo_object
Name
python3-bson

python3-docs is earlier than 0:3.6.7-2.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984007 of type rpminfo_object
Name
python3-docs

python3-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984007 of type rpminfo_object
Name
python3-docs

python3-docutils is earlier than 0:0.14-12.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984008 of type rpminfo_object
Name
python3-docutils

python3-docutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984008 of type rpminfo_object
Name
python3-docutils

python3-nose is earlier than 0:1.3.7-30.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984009 of type rpminfo_object
Name
python3-nose

python3-nose is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984009 of type rpminfo_object
Name
python3-nose

python3-pygments is earlier than 0:2.2.0-20.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984010 of type rpminfo_object
Name
python3-pygments

python3-pygments is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984010 of type rpminfo_object
Name
python3-pygments

python3-pymongo is earlier than 0:3.6.1-9.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984011 of type rpminfo_object
Name
python3-pymongo

python3-pymongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984011 of type rpminfo_object
Name
python3-pymongo

python3-pymongo-gridfs is earlier than 0:3.6.1-9.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984012 of type rpminfo_object
Name
python3-pymongo-gridfs

python3-pymongo-gridfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984012 of type rpminfo_object
Name
python3-pymongo-gridfs

python3-scipy is earlier than 0:1.0.0-19.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984013 of type rpminfo_object
Name
python3-scipy

python3-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984013 of type rpminfo_object
Name
python3-scipy

python3-sqlalchemy is earlier than 0:1.3.2-1.module+el8.0.0+2975+e0f02136  oval:com.redhat.rhsa:tst:20190984027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984014 of type rpminfo_object
Name
python3-sqlalchemy

python3-sqlalchemy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984014 of type rpminfo_object
Name
python3-sqlalchemy

python3-virtualenv is earlier than 0:15.1.0-18.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984015 of type rpminfo_object
Name
python3-virtualenv

python3-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984015 of type rpminfo_object
Name
python3-virtualenv

python3-wheel is earlier than 1:0.30.0-13.module+el8.0.0+2966+d39a1df3  oval:com.redhat.rhsa:tst:20190984031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984016 of type rpminfo_object
Name
python3-wheel

python3-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984016 of type rpminfo_object
Name
python3-wheel

python36 is earlier than 0:3.6.8-2.module+el8.0.0+2975+e0f02136  oval:com.redhat.rhsa:tst:20190984033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python36x86_64(none)38.module+el8.5.0+12207+5c5719bc3.6.80:3.6.8-38.module+el8.5.0+12207+5c5719bc199e2f91fd431d51python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64

python36 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python36x86_64(none)38.module+el8.5.0+12207+5c5719bc3.6.80:3.6.8-38.module+el8.5.0+12207+5c5719bc199e2f91fd431d51python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64

python36-debug is earlier than 0:3.6.8-2.module+el8.0.0+2975+e0f02136  oval:com.redhat.rhsa:tst:20190984035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984018 of type rpminfo_object
Name
python36-debug

python36-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984018 of type rpminfo_object
Name
python36-debug

python36-devel is earlier than 0:3.6.8-2.module+el8.0.0+2975+e0f02136  oval:com.redhat.rhsa:tst:20190984037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984019 of type rpminfo_object
Name
python36-devel

python36-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984019 of type rpminfo_object
Name
python36-devel

python36-rpm-macros is earlier than 0:3.6.8-2.module+el8.0.0+2975+e0f02136  oval:com.redhat.rhsa:tst:20190984039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984020 of type rpminfo_object
Name
python36-rpm-macros

python36-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190984040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190984020 of type rpminfo_object
Name
python36-rpm-macros
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190983
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wget is earlier than 0:1.19.5-7.el8_0.1  oval:com.redhat.rhsa:tst:20190983001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190983001 of type rpminfo_object
Name
wget

wget is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190983001 of type rpminfo_object
Name
wget

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190981
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module python27:2.7 is enabled  oval:com.redhat.rhsa:tst:20190981119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981060 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/python27.module\[python27\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

babel is earlier than 0:2.5.1-9.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981001 of type rpminfo_object
Name
babel

python-nose-docs is earlier than 0:1.3.7-30.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-nose-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981002 of type rpminfo_object
Name
python-nose-docs

python-psycopg2-doc is earlier than 0:2.7.5-7.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-psycopg2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981003 of type rpminfo_object
Name
python-psycopg2-doc

python-sqlalchemy-doc is earlier than 0:1.3.2-1.module+el8.0.0+2974+76d21d2e  oval:com.redhat.rhsa:tst:20190981007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python-sqlalchemy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981004 of type rpminfo_object
Name
python-sqlalchemy-doc

python2 is earlier than 0:2.7.15-22.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981005 of type rpminfo_object
Name
python2

python2-Cython is earlier than 0:0.28.1-7.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-Cython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981006 of type rpminfo_object
Name
python2-Cython

python2-PyMySQL is earlier than 0:0.8.0-10.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-PyMySQL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981007 of type rpminfo_object
Name
python2-PyMySQL

python2-attrs is earlier than 0:17.4.0-10.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-attrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981008 of type rpminfo_object
Name
python2-attrs

python2-babel is earlier than 0:2.5.1-9.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981009 of type rpminfo_object
Name
python2-babel

python2-backports is earlier than 0:1.0-15.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981010 of type rpminfo_object
Name
python2-backports

python2-backports-ssl_match_hostname is earlier than 0:3.5.0.1-11.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-backports-ssl_match_hostname is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981011 of type rpminfo_object
Name
python2-backports-ssl_match_hostname

python2-bson is earlier than 0:3.6.1-9.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981012 of type rpminfo_object
Name
python2-bson

python2-chardet is earlier than 0:3.0.4-10.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-chardet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981013 of type rpminfo_object
Name
python2-chardet

python2-coverage is earlier than 0:4.5.1-4.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-coverage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981014 of type rpminfo_object
Name
python2-coverage

python2-debug is earlier than 0:2.7.15-22.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981015 of type rpminfo_object
Name
python2-debug

python2-devel is earlier than 0:2.7.15-22.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981016 of type rpminfo_object
Name
python2-devel

python2-dns is earlier than 0:1.15.0-9.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981017 of type rpminfo_object
Name
python2-dns

python2-docs is earlier than 0:2.7.15-4.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981018 of type rpminfo_object
Name
python2-docs

python2-docs-info is earlier than 0:2.7.15-4.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docs-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981019 of type rpminfo_object
Name
python2-docs-info

python2-docutils is earlier than 0:0.14-12.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-docutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981020 of type rpminfo_object
Name
python2-docutils

python2-funcsigs is earlier than 0:1.0.2-13.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-funcsigs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981021 of type rpminfo_object
Name
python2-funcsigs

python2-idna is earlier than 0:2.5-7.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-idna is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981022 of type rpminfo_object
Name
python2-idna

python2-ipaddress is earlier than 0:1.0.18-6.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-ipaddress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981023 of type rpminfo_object
Name
python2-ipaddress

python2-jinja2 is earlier than 0:2.10-8.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981024 of type rpminfo_object
Name
python2-jinja2

python2-libs is earlier than 0:2.7.15-22.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981025 of type rpminfo_object
Name
python2-libs

python2-lxml is earlier than 0:4.2.3-3.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-lxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981026 of type rpminfo_object
Name
python2-lxml

python2-markupsafe is earlier than 0:0.23-19.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-markupsafe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981027 of type rpminfo_object
Name
python2-markupsafe

python2-mock is earlier than 0:2.0.0-13.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981028 of type rpminfo_object
Name
python2-mock

python2-nose is earlier than 0:1.3.7-30.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-nose is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981029 of type rpminfo_object
Name
python2-nose

python2-numpy is earlier than 1:1.14.2-10.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981030 of type rpminfo_object
Name
python2-numpy

python2-numpy-doc is earlier than 1:1.14.2-10.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981031 of type rpminfo_object
Name
python2-numpy-doc

python2-numpy-f2py is earlier than 1:1.14.2-10.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-numpy-f2py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981032 of type rpminfo_object
Name
python2-numpy-f2py

python2-pip is earlier than 0:9.0.3-13.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981033 of type rpminfo_object
Name
python2-pip

python2-pluggy is earlier than 0:0.6.0-8.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-pluggy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981034 of type rpminfo_object
Name
python2-pluggy

python2-psycopg2 is earlier than 0:2.7.5-7.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981035 of type rpminfo_object
Name
python2-psycopg2

python2-psycopg2-debug is earlier than 0:2.7.5-7.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981036 of type rpminfo_object
Name
python2-psycopg2-debug

python2-psycopg2-tests is earlier than 0:2.7.5-7.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-psycopg2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981037 of type rpminfo_object
Name
python2-psycopg2-tests

python2-py is earlier than 0:1.5.3-6.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-py is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981038 of type rpminfo_object
Name
python2-py

python2-pygments is earlier than 0:2.2.0-20.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pygments is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981039 of type rpminfo_object
Name
python2-pygments

python2-pymongo is earlier than 0:3.6.1-9.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981040 of type rpminfo_object
Name
python2-pymongo

python2-pymongo-gridfs is earlier than 0:3.6.1-9.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pymongo-gridfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981041 of type rpminfo_object
Name
python2-pymongo-gridfs

python2-pysocks is earlier than 0:1.6.8-6.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pysocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981042 of type rpminfo_object
Name
python2-pysocks

python2-pytest is earlier than 0:3.4.2-13.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981043 of type rpminfo_object
Name
python2-pytest

python2-pytest-mock is earlier than 0:1.9.0-4.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytest-mock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981044 of type rpminfo_object
Name
python2-pytest-mock

python2-pytz is earlier than 0:2017.2-12.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pytz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981045 of type rpminfo_object
Name
python2-pytz

python2-pyyaml is earlier than 0:3.12-16.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-pyyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981046 of type rpminfo_object
Name
python2-pyyaml

python2-requests is earlier than 0:2.20.0-2.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981047 of type rpminfo_object
Name
python2-requests

python2-rpm-macros is earlier than 0:3-38.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981048 of type rpminfo_object
Name
python2-rpm-macros

python2-scipy is earlier than 0:1.0.0-19.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-scipy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981049 of type rpminfo_object
Name
python2-scipy

python2-setuptools is earlier than 0:39.0.1-11.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981050 of type rpminfo_object
Name
python2-setuptools

python2-setuptools_scm is earlier than 0:1.15.7-6.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-setuptools_scm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981051 of type rpminfo_object
Name
python2-setuptools_scm

python2-six is earlier than 0:1.11.0-5.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-six is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981052 of type rpminfo_object
Name
python2-six

python2-sqlalchemy is earlier than 0:1.3.2-1.module+el8.0.0+2974+76d21d2e  oval:com.redhat.rhsa:tst:20190981105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-sqlalchemy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981053 of type rpminfo_object
Name
python2-sqlalchemy

python2-test is earlier than 0:2.7.15-22.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981054 of type rpminfo_object
Name
python2-test

python2-tkinter is earlier than 0:2.7.15-22.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981055 of type rpminfo_object
Name
python2-tkinter

python2-tools is earlier than 0:2.7.15-22.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981056 of type rpminfo_object
Name
python2-tools

python2-urllib3 is earlier than 0:1.23-7.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981057 of type rpminfo_object
Name
python2-urllib3

python2-virtualenv is earlier than 0:15.1.0-18.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981058 of type rpminfo_object
Name
python2-virtualenv

python2-wheel is earlier than 1:0.30.0-13.module+el8.0.0+2961+596d0223  oval:com.redhat.rhsa:tst:20190981117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel

python2-wheel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190981118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190981059 of type rpminfo_object
Name
python2-wheel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190980
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module httpd:2.4 is enabled  oval:com.redhat.rhsa:tst:20190980023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980012 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/httpd.module\[httpd\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980002 of type rpminfo_object
Name
httpd-devel

httpd-filesystem is earlier than 0:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980003 of type rpminfo_object
Name
httpd-filesystem

httpd-manual is earlier than 0:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980004 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980005 of type rpminfo_object
Name
httpd-tools

mod_http2 is earlier than 0:1.11.3-2.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_http2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980006 of type rpminfo_object
Name
mod_http2

mod_ldap is earlier than 0:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980007 of type rpminfo_object
Name
mod_ldap

mod_md is earlier than 0:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_md is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980008 of type rpminfo_object
Name
mod_md

mod_proxy_html is earlier than 1:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980009 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980010 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.37-11.module+el8.0.0+2969+90015743  oval:com.redhat.rhsa:tst:20190980021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190980022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190980011 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190975
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module container-tools:rhel8 is enabled  oval:com.redhat.rhsa:tst:20190975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975013 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/container-tools.module\[container\-tools\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

buildah is earlier than 0:1.5-3.gite94b4f9.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

buildah is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975001 of type rpminfo_object
Name
buildah

container-selinux is earlier than 2:2.94-1.git1e99f1d.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

container-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975002 of type rpminfo_object
Name
container-selinux

containernetworking-plugins is earlier than 0:0.7.4-3.git9ebe139.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containernetworking-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975003 of type rpminfo_object
Name
containernetworking-plugins

containers-common is earlier than 1:0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

containers-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975004 of type rpminfo_object
Name
containers-common

fuse-overlayfs is earlier than 0:0.3-2.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

fuse-overlayfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975005 of type rpminfo_object
Name
fuse-overlayfs

oci-systemd-hook is earlier than 1:0.1.15-2.git2d0b8a3.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-systemd-hook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975006 of type rpminfo_object
Name
oci-systemd-hook

oci-umount is earlier than 2:2.3.4-2.git87f9237.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

oci-umount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975007 of type rpminfo_object
Name
oci-umount

podman is earlier than 0:1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975008 of type rpminfo_object
Name
podman

podman-docker is earlier than 0:1.0.0-2.git921f98f.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

podman-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975009 of type rpminfo_object
Name
podman-docker

runc is earlier than 0:1.0.0-55.rc5.dev.git2abd837.module+el8.0.0+3049+59fd2bba  oval:com.redhat.rhsa:tst:20190975019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

runc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975010 of type rpminfo_object
Name
runc

skopeo is earlier than 1:0.1.32-3.git1715c90.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

skopeo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975011 of type rpminfo_object
Name
skopeo

slirp4netns is earlier than 0:0.1-2.dev.gitc4e1bc5.module+el8.0.0+2958+4e823551  oval:com.redhat.rhsa:tst:20190975023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns

slirp4netns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190975024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190975012 of type rpminfo_object
Name
slirp4netns
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190972
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwsman-devel is earlier than 0:2.6.5-5.el8  oval:com.redhat.rhsa:tst:20190972001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972001 of type rpminfo_object
Name
libwsman-devel

libwsman-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972001 of type rpminfo_object
Name
libwsman-devel

libwsman1 is earlier than 0:2.6.5-5.el8  oval:com.redhat.rhsa:tst:20190972003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972002 of type rpminfo_object
Name
libwsman1

libwsman1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972002 of type rpminfo_object
Name
libwsman1

openwsman-client is earlier than 0:2.6.5-5.el8  oval:com.redhat.rhsa:tst:20190972005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972003 of type rpminfo_object
Name
openwsman-client

openwsman-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972003 of type rpminfo_object
Name
openwsman-client

openwsman-python3 is earlier than 0:2.6.5-5.el8  oval:com.redhat.rhsa:tst:20190972007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972004 of type rpminfo_object
Name
openwsman-python3

openwsman-python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972004 of type rpminfo_object
Name
openwsman-python3

openwsman-server is earlier than 0:2.6.5-5.el8  oval:com.redhat.rhsa:tst:20190972009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972005 of type rpminfo_object
Name
openwsman-server

openwsman-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190972010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190972005 of type rpminfo_object
Name
openwsman-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190971
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.25-2.el8_0.1  oval:com.redhat.rhsa:tst:20190971001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971001 of type rpminfo_object
Name
ghostscript

ghostscript-doc is earlier than 0:9.25-2.el8_0.1  oval:com.redhat.rhsa:tst:20190971003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971002 of type rpminfo_object
Name
ghostscript-doc

ghostscript-tools-dvipdf is earlier than 0:9.25-2.el8_0.1  oval:com.redhat.rhsa:tst:20190971005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-dvipdf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971003 of type rpminfo_object
Name
ghostscript-tools-dvipdf

ghostscript-tools-fonts is earlier than 0:9.25-2.el8_0.1  oval:com.redhat.rhsa:tst:20190971007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971004 of type rpminfo_object
Name
ghostscript-tools-fonts

ghostscript-tools-printing is earlier than 0:9.25-2.el8_0.1  oval:com.redhat.rhsa:tst:20190971009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-tools-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971005 of type rpminfo_object
Name
ghostscript-tools-printing

ghostscript-x11 is earlier than 0:9.25-2.el8_0.1  oval:com.redhat.rhsa:tst:20190971011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

ghostscript-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971006 of type rpminfo_object
Name
ghostscript-x11

libgs is earlier than 0:9.25-2.el8_0.1  oval:com.redhat.rhsa:tst:20190971013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971007 of type rpminfo_object
Name
libgs

libgs-devel is earlier than 0:9.25-2.el8_0.1  oval:com.redhat.rhsa:tst:20190971015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel

libgs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190971016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190971008 of type rpminfo_object
Name
libgs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190968
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

edk2-aarch64 is earlier than 0:20180508gitee3198e672e2-9.el8_0.1  oval:com.redhat.rhsa:tst:20190968001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-aarch64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968001 of type rpminfo_object
Name
edk2-aarch64

edk2-ovmf is earlier than 0:20180508gitee3198e672e2-9.el8_0.1  oval:com.redhat.rhsa:tst:20190968003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf

edk2-ovmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190968004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190968002 of type rpminfo_object
Name
edk2-ovmf
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190966
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.6.1-1.el8  oval:com.redhat.rhsa:tst:20190966001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190966001 of type rpminfo_object
Name
firefox

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20211906
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libyang is earlier than 0:1.0.184-1.el8  oval:com.redhat.rhea:tst:20211906001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211906001 of type rpminfo_object
Name
libyang

libyang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211906002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211906001 of type rpminfo_object
Name
libyang

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20211580
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bsdtar is earlier than 0:3.3.3-1.el8  oval:com.redhat.rhea:tst:20211580001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580001 of type rpminfo_object
Name
bsdtar

bsdtar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580001 of type rpminfo_object
Name
bsdtar

libarchive is earlier than 0:3.3.3-1.el8  oval:com.redhat.rhea:tst:20211580003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libarchivex86_64(none)1.el83.3.30:3.3.3-1.el8199e2f91fd431d51libarchive-0:3.3.3-1.el8.x86_64

libarchive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libarchivex86_64(none)1.el83.3.30:3.3.3-1.el8199e2f91fd431d51libarchive-0:3.3.3-1.el8.x86_64

libarchive-devel is earlier than 0:3.3.3-1.el8  oval:com.redhat.rhea:tst:20211580005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580003 of type rpminfo_object
Name
libarchive-devel

libarchive-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20211580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20211580003 of type rpminfo_object
Name
libarchive-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20204505
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-rtslib is earlier than 0:2.1.73-2.el8  oval:com.redhat.rhea:tst:20204505001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20204505001 of type rpminfo_object
Name
python3-rtslib

python3-rtslib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20204505002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20204505001 of type rpminfo_object
Name
python3-rtslib

target-restore is earlier than 0:2.1.73-2.el8  oval:com.redhat.rhea:tst:20204505003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20204505002 of type rpminfo_object
Name
target-restore

target-restore is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20204505004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20204505002 of type rpminfo_object
Name
target-restore
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20200343
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libpq is earlier than 0:12.1-3.el8  oval:com.redhat.rhea:tst:20200343001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200343001 of type rpminfo_object
Name
libpq

libpq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200343002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200343001 of type rpminfo_object
Name
libpq

libpq-devel is earlier than 0:12.1-3.el8  oval:com.redhat.rhea:tst:20200343003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200343002 of type rpminfo_object
Name
libpq-devel

libpq-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200343004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200343002 of type rpminfo_object
Name
libpq-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20200330
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module nodejs:12 is enabled  oval:com.redhat.rhea:tst:20200330013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330007 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/nodejs.module\[nodejs\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nodejs is earlier than 1:12.14.1-1.module+el8.1.0+5466+30f75629  oval:com.redhat.rhea:tst:20200330001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330001 of type rpminfo_object
Name
nodejs

nodejs-devel is earlier than 1:12.14.1-1.module+el8.1.0+5466+30f75629  oval:com.redhat.rhea:tst:20200330003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330002 of type rpminfo_object
Name
nodejs-devel

nodejs-docs is earlier than 1:12.14.1-1.module+el8.1.0+5466+30f75629  oval:com.redhat.rhea:tst:20200330005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330003 of type rpminfo_object
Name
nodejs-docs

nodejs-nodemon is earlier than 0:1.18.3-1.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-nodemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330004 of type rpminfo_object
Name
nodejs-nodemon

nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45  oval:com.redhat.rhea:tst:20200330009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

nodejs-packaging is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330005 of type rpminfo_object
Name
nodejs-packaging

npm is earlier than 1:6.13.4-1.12.14.1.1.module+el8.1.0+5466+30f75629  oval:com.redhat.rhea:tst:20200330011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm

npm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20200330012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20200330006 of type rpminfo_object
Name
npm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20194262
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

webkit2gtk3 is earlier than 0:2.24.4-2.el8_1  oval:com.redhat.rhea:tst:20194262001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262001 of type rpminfo_object
Name
webkit2gtk3

webkit2gtk3-devel is earlier than 0:2.24.4-2.el8_1  oval:com.redhat.rhea:tst:20194262003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262002 of type rpminfo_object
Name
webkit2gtk3-devel

webkit2gtk3-jsc is earlier than 0:2.24.4-2.el8_1  oval:com.redhat.rhea:tst:20194262005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262003 of type rpminfo_object
Name
webkit2gtk3-jsc

webkit2gtk3-jsc-devel is earlier than 0:2.24.4-2.el8_1  oval:com.redhat.rhea:tst:20194262007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

webkit2gtk3-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262004 of type rpminfo_object
Name
webkit2gtk3-jsc-devel

webkit2gtk3-plugin-process-gtk2 is earlier than 0:2.24.4-2.el8_1  oval:com.redhat.rhea:tst:20194262009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262005 of type rpminfo_object
Name
webkit2gtk3-plugin-process-gtk2

webkit2gtk3-plugin-process-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20194262010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20194262005 of type rpminfo_object
Name
webkit2gtk3-plugin-process-gtk2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20193845
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 4:20190618-1.20191112.1.el8_1  oval:com.redhat.rhea:tst:20193845001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210621002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20213054
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

opencryptoki is earlier than 0:3.15.1-6.el8_4  oval:com.redhat.rhba:tst:20213054001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054001 of type rpminfo_object
Name
opencryptoki

opencryptoki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20213054002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054001 of type rpminfo_object
Name
opencryptoki

opencryptoki-ccatok is earlier than 0:3.15.1-6.el8_4  oval:com.redhat.rhba:tst:20213054003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054002 of type rpminfo_object
Name
opencryptoki-ccatok

opencryptoki-ccatok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20213054004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054002 of type rpminfo_object
Name
opencryptoki-ccatok

opencryptoki-devel is earlier than 0:3.15.1-6.el8_4  oval:com.redhat.rhba:tst:20213054005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054003 of type rpminfo_object
Name
opencryptoki-devel

opencryptoki-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20213054006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054003 of type rpminfo_object
Name
opencryptoki-devel

opencryptoki-ep11tok is earlier than 0:3.15.1-6.el8_4  oval:com.redhat.rhba:tst:20213054007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054004 of type rpminfo_object
Name
opencryptoki-ep11tok

opencryptoki-ep11tok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20213054008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054004 of type rpminfo_object
Name
opencryptoki-ep11tok

opencryptoki-icatok is earlier than 0:3.15.1-6.el8_4  oval:com.redhat.rhba:tst:20213054009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054005 of type rpminfo_object
Name
opencryptoki-icatok

opencryptoki-icatok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20213054010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054005 of type rpminfo_object
Name
opencryptoki-icatok

opencryptoki-icsftok is earlier than 0:3.15.1-6.el8_4  oval:com.redhat.rhba:tst:20213054011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054006 of type rpminfo_object
Name
opencryptoki-icsftok

opencryptoki-icsftok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20213054012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054006 of type rpminfo_object
Name
opencryptoki-icsftok

opencryptoki-libs is earlier than 0:3.15.1-6.el8_4  oval:com.redhat.rhba:tst:20213054013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054007 of type rpminfo_object
Name
opencryptoki-libs

opencryptoki-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20213054014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054007 of type rpminfo_object
Name
opencryptoki-libs

opencryptoki-swtok is earlier than 0:3.15.1-6.el8_4  oval:com.redhat.rhba:tst:20213054015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054008 of type rpminfo_object
Name
opencryptoki-swtok

opencryptoki-swtok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20213054016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054008 of type rpminfo_object
Name
opencryptoki-swtok

opencryptoki-tpmtok is earlier than 0:3.15.1-6.el8_4  oval:com.redhat.rhba:tst:20213054017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054009 of type rpminfo_object
Name
opencryptoki-tpmtok

opencryptoki-tpmtok is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20213054018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20213054009 of type rpminfo_object
Name
opencryptoki-tpmtok
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20210621
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 4:20200609-2.20210216.1.el8_3  oval:com.redhat.rhba:tst:20210621001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210621002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20210621001 of type rpminfo_object
Name
microcode_ctl

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20201628
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcp is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628001 of type rpminfo_object
Name
pcp

pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628001 of type rpminfo_object
Name
pcp

pcp-conf is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628002 of type rpminfo_object
Name
pcp-conf

pcp-conf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628002 of type rpminfo_object
Name
pcp-conf

pcp-devel is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628003 of type rpminfo_object
Name
pcp-devel

pcp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628003 of type rpminfo_object
Name
pcp-devel

pcp-doc is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628004 of type rpminfo_object
Name
pcp-doc

pcp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628004 of type rpminfo_object
Name
pcp-doc

pcp-export-pcp2elasticsearch is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628005 of type rpminfo_object
Name
pcp-export-pcp2elasticsearch

pcp-export-pcp2elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628005 of type rpminfo_object
Name
pcp-export-pcp2elasticsearch

pcp-export-pcp2graphite is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628006 of type rpminfo_object
Name
pcp-export-pcp2graphite

pcp-export-pcp2graphite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628006 of type rpminfo_object
Name
pcp-export-pcp2graphite

pcp-export-pcp2influxdb is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628007 of type rpminfo_object
Name
pcp-export-pcp2influxdb

pcp-export-pcp2influxdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628007 of type rpminfo_object
Name
pcp-export-pcp2influxdb

pcp-export-pcp2json is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628008 of type rpminfo_object
Name
pcp-export-pcp2json

pcp-export-pcp2json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628008 of type rpminfo_object
Name
pcp-export-pcp2json

pcp-export-pcp2spark is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628009 of type rpminfo_object
Name
pcp-export-pcp2spark

pcp-export-pcp2spark is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628009 of type rpminfo_object
Name
pcp-export-pcp2spark

pcp-export-pcp2xml is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628010 of type rpminfo_object
Name
pcp-export-pcp2xml

pcp-export-pcp2xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628010 of type rpminfo_object
Name
pcp-export-pcp2xml

pcp-export-pcp2zabbix is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628011 of type rpminfo_object
Name
pcp-export-pcp2zabbix

pcp-export-pcp2zabbix is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628011 of type rpminfo_object
Name
pcp-export-pcp2zabbix

pcp-export-zabbix-agent is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628012 of type rpminfo_object
Name
pcp-export-zabbix-agent

pcp-export-zabbix-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628012 of type rpminfo_object
Name
pcp-export-zabbix-agent

pcp-gui is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628013 of type rpminfo_object
Name
pcp-gui

pcp-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628013 of type rpminfo_object
Name
pcp-gui

pcp-import-collectl2pcp is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628014 of type rpminfo_object
Name
pcp-import-collectl2pcp

pcp-import-collectl2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628014 of type rpminfo_object
Name
pcp-import-collectl2pcp

pcp-import-ganglia2pcp is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628015 of type rpminfo_object
Name
pcp-import-ganglia2pcp

pcp-import-ganglia2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628015 of type rpminfo_object
Name
pcp-import-ganglia2pcp

pcp-import-iostat2pcp is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628016 of type rpminfo_object
Name
pcp-import-iostat2pcp

pcp-import-iostat2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628016 of type rpminfo_object
Name
pcp-import-iostat2pcp

pcp-import-mrtg2pcp is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628017 of type rpminfo_object
Name
pcp-import-mrtg2pcp

pcp-import-mrtg2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628017 of type rpminfo_object
Name
pcp-import-mrtg2pcp

pcp-import-sar2pcp is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628018 of type rpminfo_object
Name
pcp-import-sar2pcp

pcp-import-sar2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628018 of type rpminfo_object
Name
pcp-import-sar2pcp

pcp-libs is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628019 of type rpminfo_object
Name
pcp-libs

pcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628019 of type rpminfo_object
Name
pcp-libs

pcp-libs-devel is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628020 of type rpminfo_object
Name
pcp-libs-devel

pcp-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628020 of type rpminfo_object
Name
pcp-libs-devel

pcp-manager is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628021 of type rpminfo_object
Name
pcp-manager

pcp-manager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628021 of type rpminfo_object
Name
pcp-manager

pcp-pmda-activemq is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628022 of type rpminfo_object
Name
pcp-pmda-activemq

pcp-pmda-activemq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628022 of type rpminfo_object
Name
pcp-pmda-activemq

pcp-pmda-apache is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628023 of type rpminfo_object
Name
pcp-pmda-apache

pcp-pmda-apache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628023 of type rpminfo_object
Name
pcp-pmda-apache

pcp-pmda-bash is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628024 of type rpminfo_object
Name
pcp-pmda-bash

pcp-pmda-bash is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628024 of type rpminfo_object
Name
pcp-pmda-bash

pcp-pmda-bcc is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628025 of type rpminfo_object
Name
pcp-pmda-bcc

pcp-pmda-bcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628025 of type rpminfo_object
Name
pcp-pmda-bcc

pcp-pmda-bind2 is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628026 of type rpminfo_object
Name
pcp-pmda-bind2

pcp-pmda-bind2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628026 of type rpminfo_object
Name
pcp-pmda-bind2

pcp-pmda-bonding is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628027 of type rpminfo_object
Name
pcp-pmda-bonding

pcp-pmda-bonding is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628027 of type rpminfo_object
Name
pcp-pmda-bonding

pcp-pmda-bpftrace is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628028 of type rpminfo_object
Name
pcp-pmda-bpftrace

pcp-pmda-bpftrace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628028 of type rpminfo_object
Name
pcp-pmda-bpftrace

pcp-pmda-cifs is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628029 of type rpminfo_object
Name
pcp-pmda-cifs

pcp-pmda-cifs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628029 of type rpminfo_object
Name
pcp-pmda-cifs

pcp-pmda-cisco is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628030 of type rpminfo_object
Name
pcp-pmda-cisco

pcp-pmda-cisco is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628030 of type rpminfo_object
Name
pcp-pmda-cisco

pcp-pmda-dbping is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628031 of type rpminfo_object
Name
pcp-pmda-dbping

pcp-pmda-dbping is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628031 of type rpminfo_object
Name
pcp-pmda-dbping

pcp-pmda-dm is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628032 of type rpminfo_object
Name
pcp-pmda-dm

pcp-pmda-dm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628032 of type rpminfo_object
Name
pcp-pmda-dm

pcp-pmda-docker is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628033 of type rpminfo_object
Name
pcp-pmda-docker

pcp-pmda-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628033 of type rpminfo_object
Name
pcp-pmda-docker

pcp-pmda-ds389 is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628034 of type rpminfo_object
Name
pcp-pmda-ds389

pcp-pmda-ds389 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628034 of type rpminfo_object
Name
pcp-pmda-ds389

pcp-pmda-ds389log is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628035 of type rpminfo_object
Name
pcp-pmda-ds389log

pcp-pmda-ds389log is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628035 of type rpminfo_object
Name
pcp-pmda-ds389log

pcp-pmda-elasticsearch is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628036 of type rpminfo_object
Name
pcp-pmda-elasticsearch

pcp-pmda-elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628036 of type rpminfo_object
Name
pcp-pmda-elasticsearch

pcp-pmda-gfs2 is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628037 of type rpminfo_object
Name
pcp-pmda-gfs2

pcp-pmda-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628037 of type rpminfo_object
Name
pcp-pmda-gfs2

pcp-pmda-gluster is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628038 of type rpminfo_object
Name
pcp-pmda-gluster

pcp-pmda-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628038 of type rpminfo_object
Name
pcp-pmda-gluster

pcp-pmda-gpfs is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628039 of type rpminfo_object
Name
pcp-pmda-gpfs

pcp-pmda-gpfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628039 of type rpminfo_object
Name
pcp-pmda-gpfs

pcp-pmda-gpsd is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628040 of type rpminfo_object
Name
pcp-pmda-gpsd

pcp-pmda-gpsd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628040 of type rpminfo_object
Name
pcp-pmda-gpsd

pcp-pmda-haproxy is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628041 of type rpminfo_object
Name
pcp-pmda-haproxy

pcp-pmda-haproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628041 of type rpminfo_object
Name
pcp-pmda-haproxy

pcp-pmda-infiniband is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628042 of type rpminfo_object
Name
pcp-pmda-infiniband

pcp-pmda-infiniband is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628042 of type rpminfo_object
Name
pcp-pmda-infiniband

pcp-pmda-json is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628043 of type rpminfo_object
Name
pcp-pmda-json

pcp-pmda-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628043 of type rpminfo_object
Name
pcp-pmda-json

pcp-pmda-libvirt is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628044 of type rpminfo_object
Name
pcp-pmda-libvirt

pcp-pmda-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628044 of type rpminfo_object
Name
pcp-pmda-libvirt

pcp-pmda-lio is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628045 of type rpminfo_object
Name
pcp-pmda-lio

pcp-pmda-lio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628045 of type rpminfo_object
Name
pcp-pmda-lio

pcp-pmda-lmsensors is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628046 of type rpminfo_object
Name
pcp-pmda-lmsensors

pcp-pmda-lmsensors is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628046 of type rpminfo_object
Name
pcp-pmda-lmsensors

pcp-pmda-logger is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628047 of type rpminfo_object
Name
pcp-pmda-logger

pcp-pmda-logger is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628047 of type rpminfo_object
Name
pcp-pmda-logger

pcp-pmda-lustre is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628048 of type rpminfo_object
Name
pcp-pmda-lustre

pcp-pmda-lustre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628048 of type rpminfo_object
Name
pcp-pmda-lustre

pcp-pmda-lustrecomm is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628049 of type rpminfo_object
Name
pcp-pmda-lustrecomm

pcp-pmda-lustrecomm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628049 of type rpminfo_object
Name
pcp-pmda-lustrecomm

pcp-pmda-mailq is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628050 of type rpminfo_object
Name
pcp-pmda-mailq

pcp-pmda-mailq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628050 of type rpminfo_object
Name
pcp-pmda-mailq

pcp-pmda-memcache is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628051 of type rpminfo_object
Name
pcp-pmda-memcache

pcp-pmda-memcache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628051 of type rpminfo_object
Name
pcp-pmda-memcache

pcp-pmda-mic is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628052 of type rpminfo_object
Name
pcp-pmda-mic

pcp-pmda-mic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628052 of type rpminfo_object
Name
pcp-pmda-mic

pcp-pmda-mounts is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628053 of type rpminfo_object
Name
pcp-pmda-mounts

pcp-pmda-mounts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628053 of type rpminfo_object
Name
pcp-pmda-mounts

pcp-pmda-mssql is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628054 of type rpminfo_object
Name
pcp-pmda-mssql

pcp-pmda-mssql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628054 of type rpminfo_object
Name
pcp-pmda-mssql

pcp-pmda-mysql is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628055 of type rpminfo_object
Name
pcp-pmda-mysql

pcp-pmda-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628055 of type rpminfo_object
Name
pcp-pmda-mysql

pcp-pmda-named is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628056 of type rpminfo_object
Name
pcp-pmda-named

pcp-pmda-named is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628056 of type rpminfo_object
Name
pcp-pmda-named

pcp-pmda-netcheck is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628057 of type rpminfo_object
Name
pcp-pmda-netcheck

pcp-pmda-netcheck is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628057 of type rpminfo_object
Name
pcp-pmda-netcheck

pcp-pmda-netfilter is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628058 of type rpminfo_object
Name
pcp-pmda-netfilter

pcp-pmda-netfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628058 of type rpminfo_object
Name
pcp-pmda-netfilter

pcp-pmda-news is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628059 of type rpminfo_object
Name
pcp-pmda-news

pcp-pmda-news is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628059 of type rpminfo_object
Name
pcp-pmda-news

pcp-pmda-nfsclient is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628060 of type rpminfo_object
Name
pcp-pmda-nfsclient

pcp-pmda-nfsclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628060 of type rpminfo_object
Name
pcp-pmda-nfsclient

pcp-pmda-nginx is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628061 of type rpminfo_object
Name
pcp-pmda-nginx

pcp-pmda-nginx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628061 of type rpminfo_object
Name
pcp-pmda-nginx

pcp-pmda-nvidia-gpu is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628062 of type rpminfo_object
Name
pcp-pmda-nvidia-gpu

pcp-pmda-nvidia-gpu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628062 of type rpminfo_object
Name
pcp-pmda-nvidia-gpu

pcp-pmda-openmetrics is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628063 of type rpminfo_object
Name
pcp-pmda-openmetrics

pcp-pmda-openmetrics is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628063 of type rpminfo_object
Name
pcp-pmda-openmetrics

pcp-pmda-oracle is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628064 of type rpminfo_object
Name
pcp-pmda-oracle

pcp-pmda-oracle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628064 of type rpminfo_object
Name
pcp-pmda-oracle

pcp-pmda-pdns is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628065 of type rpminfo_object
Name
pcp-pmda-pdns

pcp-pmda-pdns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628065 of type rpminfo_object
Name
pcp-pmda-pdns

pcp-pmda-perfevent is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628066 of type rpminfo_object
Name
pcp-pmda-perfevent

pcp-pmda-perfevent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628066 of type rpminfo_object
Name
pcp-pmda-perfevent

pcp-pmda-podman is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628067 of type rpminfo_object
Name
pcp-pmda-podman

pcp-pmda-podman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628067 of type rpminfo_object
Name
pcp-pmda-podman

pcp-pmda-postfix is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628068 of type rpminfo_object
Name
pcp-pmda-postfix

pcp-pmda-postfix is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628068 of type rpminfo_object
Name
pcp-pmda-postfix

pcp-pmda-postgresql is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628069 of type rpminfo_object
Name
pcp-pmda-postgresql

pcp-pmda-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628069 of type rpminfo_object
Name
pcp-pmda-postgresql

pcp-pmda-redis is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628070 of type rpminfo_object
Name
pcp-pmda-redis

pcp-pmda-redis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628070 of type rpminfo_object
Name
pcp-pmda-redis

pcp-pmda-roomtemp is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628071 of type rpminfo_object
Name
pcp-pmda-roomtemp

pcp-pmda-roomtemp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628071 of type rpminfo_object
Name
pcp-pmda-roomtemp

pcp-pmda-rpm is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628072 of type rpminfo_object
Name
pcp-pmda-rpm

pcp-pmda-rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628072 of type rpminfo_object
Name
pcp-pmda-rpm

pcp-pmda-rsyslog is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628073 of type rpminfo_object
Name
pcp-pmda-rsyslog

pcp-pmda-rsyslog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628073 of type rpminfo_object
Name
pcp-pmda-rsyslog

pcp-pmda-samba is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628074 of type rpminfo_object
Name
pcp-pmda-samba

pcp-pmda-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628074 of type rpminfo_object
Name
pcp-pmda-samba

pcp-pmda-sendmail is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628075 of type rpminfo_object
Name
pcp-pmda-sendmail

pcp-pmda-sendmail is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628075 of type rpminfo_object
Name
pcp-pmda-sendmail

pcp-pmda-shping is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628076 of type rpminfo_object
Name
pcp-pmda-shping

pcp-pmda-shping is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628076 of type rpminfo_object
Name
pcp-pmda-shping

pcp-pmda-slurm is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628077 of type rpminfo_object
Name
pcp-pmda-slurm

pcp-pmda-slurm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628077 of type rpminfo_object
Name
pcp-pmda-slurm

pcp-pmda-smart is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628078 of type rpminfo_object
Name
pcp-pmda-smart

pcp-pmda-smart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628078 of type rpminfo_object
Name
pcp-pmda-smart

pcp-pmda-snmp is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628079 of type rpminfo_object
Name
pcp-pmda-snmp

pcp-pmda-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628079 of type rpminfo_object
Name
pcp-pmda-snmp

pcp-pmda-summary is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628080 of type rpminfo_object
Name
pcp-pmda-summary

pcp-pmda-summary is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628080 of type rpminfo_object
Name
pcp-pmda-summary

pcp-pmda-systemd is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628081 of type rpminfo_object
Name
pcp-pmda-systemd

pcp-pmda-systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628081 of type rpminfo_object
Name
pcp-pmda-systemd

pcp-pmda-trace is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628082 of type rpminfo_object
Name
pcp-pmda-trace

pcp-pmda-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628082 of type rpminfo_object
Name
pcp-pmda-trace

pcp-pmda-unbound is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628083 of type rpminfo_object
Name
pcp-pmda-unbound

pcp-pmda-unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628083 of type rpminfo_object
Name
pcp-pmda-unbound

pcp-pmda-vmware is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628084 of type rpminfo_object
Name
pcp-pmda-vmware

pcp-pmda-vmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628084 of type rpminfo_object
Name
pcp-pmda-vmware

pcp-pmda-weblog is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628085 of type rpminfo_object
Name
pcp-pmda-weblog

pcp-pmda-weblog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628085 of type rpminfo_object
Name
pcp-pmda-weblog

pcp-pmda-zimbra is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628086 of type rpminfo_object
Name
pcp-pmda-zimbra

pcp-pmda-zimbra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628086 of type rpminfo_object
Name
pcp-pmda-zimbra

pcp-pmda-zswap is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628087 of type rpminfo_object
Name
pcp-pmda-zswap

pcp-pmda-zswap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628087 of type rpminfo_object
Name
pcp-pmda-zswap

pcp-selinux is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628088 of type rpminfo_object
Name
pcp-selinux

pcp-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628088 of type rpminfo_object
Name
pcp-selinux

pcp-system-tools is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628089 of type rpminfo_object
Name
pcp-system-tools

pcp-system-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628089 of type rpminfo_object
Name
pcp-system-tools

pcp-testsuite is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628090 of type rpminfo_object
Name
pcp-testsuite

pcp-testsuite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628090 of type rpminfo_object
Name
pcp-testsuite

pcp-zeroconf is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628091 of type rpminfo_object
Name
pcp-zeroconf

pcp-zeroconf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628091 of type rpminfo_object
Name
pcp-zeroconf

perl-PCP-LogImport is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628092 of type rpminfo_object
Name
perl-PCP-LogImport

perl-PCP-LogImport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628092 of type rpminfo_object
Name
perl-PCP-LogImport

perl-PCP-LogSummary is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628093 of type rpminfo_object
Name
perl-PCP-LogSummary

perl-PCP-LogSummary is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628093 of type rpminfo_object
Name
perl-PCP-LogSummary

perl-PCP-MMV is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628094 of type rpminfo_object
Name
perl-PCP-MMV

perl-PCP-MMV is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628094 of type rpminfo_object
Name
perl-PCP-MMV

perl-PCP-PMDA is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628095 of type rpminfo_object
Name
perl-PCP-PMDA

perl-PCP-PMDA is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628095 of type rpminfo_object
Name
perl-PCP-PMDA

python3-pcp is earlier than 0:5.0.2-5.el8  oval:com.redhat.rhba:tst:20201628191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628096 of type rpminfo_object
Name
python3-pcp

python3-pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201628192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201628096 of type rpminfo_object
Name
python3-pcp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20201376
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

net-snmp is earlier than 1:5.8-12.el8_1.1  oval:com.redhat.rhba:tst:20201376001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376001 of type rpminfo_object
Name
net-snmp

net-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376001 of type rpminfo_object
Name
net-snmp

net-snmp-agent-libs is earlier than 1:5.8-12.el8_1.1  oval:com.redhat.rhba:tst:20201376003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-agent-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-devel is earlier than 1:5.8-12.el8_1.1  oval:com.redhat.rhba:tst:20201376005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-libs is earlier than 1:5.8-12.el8_1.1  oval:com.redhat.rhba:tst:20201376007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376004 of type rpminfo_object
Name
net-snmp-libs

net-snmp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376004 of type rpminfo_object
Name
net-snmp-libs

net-snmp-utils is earlier than 1:5.8-12.el8_1.1  oval:com.redhat.rhba:tst:20201376009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376005 of type rpminfo_object
Name
net-snmp-utils

net-snmp-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20201376010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20201376005 of type rpminfo_object
Name
net-snmp-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20194268
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module idm:DL1 is enabled  oval:com.redhat.rhba:tst:20194268055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268028 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/idm.module\[idm\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind-dyndb-ldap is earlier than 0:11.1-14.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

bind-dyndb-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268001 of type rpminfo_object
Name
bind-dyndb-ldap

custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268002 of type rpminfo_object
Name
custodia

ipa-client is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268003 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268004 of type rpminfo_object
Name
ipa-client-common

ipa-client-samba is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-client-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268005 of type rpminfo_object
Name
ipa-client-samba

ipa-common is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268006 of type rpminfo_object
Name
ipa-common

ipa-healthcheck is earlier than 0:0.3-4.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-healthcheck is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268007 of type rpminfo_object
Name
ipa-healthcheck

ipa-idoverride-memberof-plugin is earlier than 0:0.0.4-6.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268008 of type rpminfo_object
Name
ipa-idoverride-memberof-plugin

ipa-idoverride-memberof-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268008 of type rpminfo_object
Name
ipa-idoverride-memberof-plugin

ipa-python-compat is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268009 of type rpminfo_object
Name
ipa-python-compat

ipa-server is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268010 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268011 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268012 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268013 of type rpminfo_object
Name
ipa-server-trust-ad

opendnssec is earlier than 0:1.4.14-1.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

opendnssec is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268014 of type rpminfo_object
Name
opendnssec

python3-custodia is earlier than 0:0.6.0-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-custodia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268015 of type rpminfo_object
Name
python3-custodia

python3-ipaclient is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268016 of type rpminfo_object
Name
python3-ipaclient

python3-ipalib is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268017 of type rpminfo_object
Name
python3-ipalib

python3-ipaserver is earlier than 0:4.8.0-13.module+el8.1.0+4923+c6efe041  oval:com.redhat.rhba:tst:20194268035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268018 of type rpminfo_object
Name
python3-ipaserver

python3-jwcrypto is earlier than 0:0.5.0-1.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-jwcrypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268019 of type rpminfo_object
Name
python3-jwcrypto

python3-kdcproxy is earlier than 0:0.4-3.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-kdcproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268020 of type rpminfo_object
Name
python3-kdcproxy

python3-pyusb is earlier than 0:1.0.0-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-pyusb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268021 of type rpminfo_object
Name
python3-pyusb

python3-qrcode is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268022 of type rpminfo_object
Name
python3-qrcode

python3-qrcode-core is earlier than 0:5.1-12.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-qrcode-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268023 of type rpminfo_object
Name
python3-qrcode-core

python3-yubico is earlier than 0:1.3.2-9.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

python3-yubico is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268024 of type rpminfo_object
Name
python3-yubico

slapi-nis is earlier than 0:0.56.3-2.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

slapi-nis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268025 of type rpminfo_object
Name
slapi-nis

softhsm is earlier than 0:2.4.0-2.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268026 of type rpminfo_object
Name
softhsm

softhsm-devel is earlier than 0:2.4.0-2.module+el8.1.0+4098+f286395e  oval:com.redhat.rhba:tst:20194268053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel

softhsm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20194268054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20194268027 of type rpminfo_object
Name
softhsm-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20193674
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openldap is earlier than 0:2.4.46-10.el8  oval:com.redhat.rhba:tst:20193674001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)18.el82.4.460:2.4.46-18.el8199e2f91fd431d51openldap-0:2.4.46-18.el8.x86_64

openldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193674002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)18.el82.4.460:2.4.46-18.el8199e2f91fd431d51openldap-0:2.4.46-18.el8.x86_64

openldap-clients is earlier than 0:2.4.46-10.el8  oval:com.redhat.rhba:tst:20193674003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193674002 of type rpminfo_object
Name
openldap-clients

openldap-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193674004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193674002 of type rpminfo_object
Name
openldap-clients

openldap-devel is earlier than 0:2.4.46-10.el8  oval:com.redhat.rhba:tst:20193674005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193674003 of type rpminfo_object
Name
openldap-devel

openldap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193674006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193674003 of type rpminfo_object
Name
openldap-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20193621
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

idn2 is earlier than 0:2.2.0-1.el8  oval:com.redhat.rhba:tst:20193621001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193621001 of type rpminfo_object
Name
idn2

idn2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193621002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193621001 of type rpminfo_object
Name
idn2

libidn2 is earlier than 0:2.2.0-1.el8  oval:com.redhat.rhba:tst:20193621003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libidn2x86_64(none)1.el82.2.00:2.2.0-1.el8199e2f91fd431d51libidn2-0:2.2.0-1.el8.x86_64

libidn2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193621004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libidn2x86_64(none)1.el82.2.00:2.2.0-1.el8199e2f91fd431d51libidn2-0:2.2.0-1.el8.x86_64

libidn2-devel is earlier than 0:2.2.0-1.el8  oval:com.redhat.rhba:tst:20193621005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193621003 of type rpminfo_object
Name
libidn2-devel

libidn2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193621006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193621003 of type rpminfo_object
Name
libidn2-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20193416
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module pki-deps:10.6 is enabled  oval:com.redhat.rhba:tst:20193416067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416034 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-deps.module\[pki\-deps\][\w\W]*1

apache-commons-collections is earlier than 0:3.2.2-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-collections is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-lang is earlier than 0:2.6-21.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

apache-commons-lang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416002 of type rpminfo_object
Name
apache-commons-lang

bea-stax-api is earlier than 0:1.2.0-16.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

bea-stax-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416003 of type rpminfo_object
Name
bea-stax-api

glassfish-fastinfoset is earlier than 0:1.2.13-9.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-fastinfoset is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416004 of type rpminfo_object
Name
glassfish-fastinfoset

glassfish-jaxb-api is earlier than 0:2.2.12-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416005 of type rpminfo_object
Name
glassfish-jaxb-api

glassfish-jaxb-core is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416006 of type rpminfo_object
Name
glassfish-jaxb-core

glassfish-jaxb-runtime is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-runtime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416007 of type rpminfo_object
Name
glassfish-jaxb-runtime

glassfish-jaxb-txw2 is earlier than 0:2.2.11-11.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

glassfish-jaxb-txw2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416008 of type rpminfo_object
Name
glassfish-jaxb-txw2

jackson-annotations is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416009 of type rpminfo_object
Name
jackson-annotations

jackson-core is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416010 of type rpminfo_object
Name
jackson-core

jackson-databind is earlier than 0:2.9.9.2-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-databind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416011 of type rpminfo_object
Name
jackson-databind

jackson-jaxrs-json-provider is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-json-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416012 of type rpminfo_object
Name
jackson-jaxrs-json-provider

jackson-jaxrs-providers is earlier than 0:2.9.9-1.module+el8.1.0+3832+9784644d  oval:com.redhat.rhba:tst:20193416025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-jaxrs-providers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416013 of type rpminfo_object
Name
jackson-jaxrs-providers

jackson-module-jaxb-annotations is earlier than 0:2.7.6-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jackson-module-jaxb-annotations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416014 of type rpminfo_object
Name
jackson-module-jaxb-annotations

jakarta-commons-httpclient is earlier than 1:3.1-28.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

jakarta-commons-httpclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416015 of type rpminfo_object
Name
jakarta-commons-httpclient

javassist is earlier than 0:3.18.1-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416016 of type rpminfo_object
Name
javassist

javassist-javadoc is earlier than 0:3.18.1-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

javassist-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416017 of type rpminfo_object
Name
javassist-javadoc

pki-servlet-4.0-api is earlier than 1:9.0.7-16.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-4.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416018 of type rpminfo_object
Name
pki-servlet-4.0-api

pki-servlet-engine is earlier than 1:9.0.7-16.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416019 of type rpminfo_object
Name
pki-servlet-engine

pki-servlet-engine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416019 of type rpminfo_object
Name
pki-servlet-engine

python-nss-doc is earlier than 0:1.0.1-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python-nss-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416020 of type rpminfo_object
Name
python-nss-doc

python3-nss is earlier than 0:1.0.1-10.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

python3-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416021 of type rpminfo_object
Name
python3-nss

relaxngDatatype is earlier than 0:2011.1-7.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

relaxngDatatype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416022 of type rpminfo_object
Name
relaxngDatatype

resteasy is earlier than 0:3.0.26-3.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

resteasy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416023 of type rpminfo_object
Name
resteasy

slf4j is earlier than 0:1.7.25-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416024 of type rpminfo_object
Name
slf4j

slf4j-jdk14 is earlier than 0:1.7.25-4.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

slf4j-jdk14 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416025 of type rpminfo_object
Name
slf4j-jdk14

stax-ex is earlier than 0:1.7.7-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

stax-ex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416026 of type rpminfo_object
Name
stax-ex

velocity is earlier than 0:1.7-24.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

velocity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416027 of type rpminfo_object
Name
velocity

xalan-j2 is earlier than 0:2.7.1-38.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xalan-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416028 of type rpminfo_object
Name
xalan-j2

xerces-j2 is earlier than 0:2.11.0-34.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xerces-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416029 of type rpminfo_object
Name
xerces-j2

xml-commons-apis is earlier than 0:1.4.01-25.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-apis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416030 of type rpminfo_object
Name
xml-commons-apis

xml-commons-resolver is earlier than 0:1.2-26.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xml-commons-resolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416031 of type rpminfo_object
Name
xml-commons-resolver

xmlstreambuffer is earlier than 0:1.5.4-8.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xmlstreambuffer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416032 of type rpminfo_object
Name
xmlstreambuffer

xsom is earlier than 0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c  oval:com.redhat.rhba:tst:20193416065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

xsom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416033 of type rpminfo_object
Name
xsom

Module pki-core:10.6 is enabled  oval:com.redhat.rhba:tst:20193416094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416048 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/pki-core.module\[pki\-core\][\w\W]*1

jss is earlier than 0:4.6.0-5.module+el8.1.0+4218+3fd65c36  oval:com.redhat.rhba:tst:20193416068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416035 of type rpminfo_object
Name
jss

jss-javadoc is earlier than 0:4.6.0-5.module+el8.1.0+4218+3fd65c36  oval:com.redhat.rhba:tst:20193416070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

jss-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416036 of type rpminfo_object
Name
jss-javadoc

ldapjdk is earlier than 0:4.21.0-1.module+el8.1.0+3370+6d076660  oval:com.redhat.rhba:tst:20193416072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416037 of type rpminfo_object
Name
ldapjdk

ldapjdk-javadoc is earlier than 0:4.21.0-1.module+el8.1.0+3370+6d076660  oval:com.redhat.rhba:tst:20193416074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

ldapjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416038 of type rpminfo_object
Name
ldapjdk-javadoc

pki-base is earlier than 0:10.7.3-1.module+el8.1.0+3964+500fc130  oval:com.redhat.rhba:tst:20193416076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416039 of type rpminfo_object
Name
pki-base

pki-base-java is earlier than 0:10.7.3-1.module+el8.1.0+3964+500fc130  oval:com.redhat.rhba:tst:20193416078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-base-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416040 of type rpminfo_object
Name
pki-base-java

pki-ca is earlier than 0:10.7.3-1.module+el8.1.0+3964+500fc130  oval:com.redhat.rhba:tst:20193416080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416041 of type rpminfo_object
Name
pki-ca

pki-kra is earlier than 0:10.7.3-1.module+el8.1.0+3964+500fc130  oval:com.redhat.rhba:tst:20193416082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-kra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416042 of type rpminfo_object
Name
pki-kra

pki-server is earlier than 0:10.7.3-1.module+el8.1.0+3964+500fc130  oval:com.redhat.rhba:tst:20193416084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416043 of type rpminfo_object
Name
pki-server

pki-symkey is earlier than 0:10.7.3-1.module+el8.1.0+3964+500fc130  oval:com.redhat.rhba:tst:20193416086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-symkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416044 of type rpminfo_object
Name
pki-symkey

pki-tools is earlier than 0:10.7.3-1.module+el8.1.0+3964+500fc130  oval:com.redhat.rhba:tst:20193416088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

pki-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416045 of type rpminfo_object
Name
pki-tools

python3-pki is earlier than 0:10.7.3-1.module+el8.1.0+3964+500fc130  oval:com.redhat.rhba:tst:20193416090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

python3-pki is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416046 of type rpminfo_object
Name
python3-pki

tomcatjss is earlier than 0:7.4.1-1.module+el8.1.0+3370+6d076660  oval:com.redhat.rhba:tst:20193416092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss

tomcatjss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193416093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193416047 of type rpminfo_object
Name
tomcatjss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20193408
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openjpeg2 is earlier than 0:2.3.1-1.el8  oval:com.redhat.rhba:tst:20193408001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408001 of type rpminfo_object
Name
openjpeg2

openjpeg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408001 of type rpminfo_object
Name
openjpeg2

openjpeg2-devel is earlier than 0:2.3.1-1.el8  oval:com.redhat.rhba:tst:20193408003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel-docs is earlier than 0:2.3.1-1.el8  oval:com.redhat.rhba:tst:20193408005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-tools is earlier than 0:2.3.1-1.el8  oval:com.redhat.rhba:tst:20193408007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408004 of type rpminfo_object
Name
openjpeg2-tools

openjpeg2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193408008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193408004 of type rpminfo_object
Name
openjpeg2-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20193384
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Module ruby:2.5 is enabled  oval:com.redhat.rhba:tst:20193384065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384033 of type textfilecontent54_object
FilepathPatternInstance
/etc/dnf/modules.d/ruby.module\[ruby\][\w\W]*1

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.5.5-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384001 of type rpminfo_object
Name
ruby

ruby-devel is earlier than 0:2.5.5-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.5.5-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384003 of type rpminfo_object
Name
ruby-doc

ruby-irb is earlier than 0:2.5.5-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384004 of type rpminfo_object
Name
ruby-irb

ruby-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384004 of type rpminfo_object
Name
ruby-irb

ruby-libs is earlier than 0:2.5.5-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384005 of type rpminfo_object
Name
ruby-libs

rubygem-abrt is earlier than 0:0.3.0-4.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384006 of type rpminfo_object
Name
rubygem-abrt

rubygem-abrt-doc is earlier than 0:0.3.0-4.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-abrt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384007 of type rpminfo_object
Name
rubygem-abrt-doc

rubygem-bigdecimal is earlier than 0:1.3.4-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384008 of type rpminfo_object
Name
rubygem-bigdecimal

rubygem-bson is earlier than 0:4.3.0-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384009 of type rpminfo_object
Name
rubygem-bson

rubygem-bson-doc is earlier than 0:4.3.0-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bson-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384010 of type rpminfo_object
Name
rubygem-bson-doc

rubygem-bundler is earlier than 0:1.16.1-3.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384011 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler-doc is earlier than 0:1.16.1-3.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384012 of type rpminfo_object
Name
rubygem-bundler-doc

rubygem-bundler-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384012 of type rpminfo_object
Name
rubygem-bundler-doc

rubygem-did_you_mean is earlier than 0:1.2.0-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-did_you_mean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384013 of type rpminfo_object
Name
rubygem-did_you_mean

rubygem-io-console is earlier than 0:0.4.6-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384014 of type rpminfo_object
Name
rubygem-io-console

rubygem-json is earlier than 0:2.1.0-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384015 of type rpminfo_object
Name
rubygem-json

rubygem-minitest is earlier than 0:5.10.3-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384016 of type rpminfo_object
Name
rubygem-minitest

rubygem-mongo is earlier than 0:2.5.1-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384017 of type rpminfo_object
Name
rubygem-mongo

rubygem-mongo-doc is earlier than 0:2.5.1-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mongo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384018 of type rpminfo_object
Name
rubygem-mongo-doc

rubygem-mysql2 is earlier than 0:0.4.10-4.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384019 of type rpminfo_object
Name
rubygem-mysql2

rubygem-mysql2-doc is earlier than 0:0.4.10-4.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-mysql2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384020 of type rpminfo_object
Name
rubygem-mysql2-doc

rubygem-net-telnet is earlier than 0:0.1.1-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-net-telnet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384021 of type rpminfo_object
Name
rubygem-net-telnet

rubygem-openssl is earlier than 0:2.1.2-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384022 of type rpminfo_object
Name
rubygem-openssl

rubygem-pg is earlier than 0:1.0.0-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384023 of type rpminfo_object
Name
rubygem-pg

rubygem-pg-doc is earlier than 0:1.0.0-2.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-pg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384024 of type rpminfo_object
Name
rubygem-pg-doc

rubygem-power_assert is earlier than 0:1.1.1-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-power_assert is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384025 of type rpminfo_object
Name
rubygem-power_assert

rubygem-psych is earlier than 0:3.0.2-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384026 of type rpminfo_object
Name
rubygem-psych

rubygem-rake is earlier than 0:12.3.0-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384027 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:6.0.1-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384028 of type rpminfo_object
Name
rubygem-rdoc

rubygem-test-unit is earlier than 0:3.2.7-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-test-unit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384029 of type rpminfo_object
Name
rubygem-test-unit

rubygem-xmlrpc is earlier than 0:0.3.0-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygem-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384030 of type rpminfo_object
Name
rubygem-xmlrpc

rubygems is earlier than 0:2.7.6.2-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384031 of type rpminfo_object
Name
rubygems

rubygems-devel is earlier than 0:2.7.6.2-105.module+el8.1.0+3656+f80bfa1d  oval:com.redhat.rhba:tst:20193384063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20193384064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20193384032 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-80865-9

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20191992
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80865-9

References:  BP28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, CCI-001227, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010010, SV-230222r627750_rule, 1.9

Description

If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:

$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.

Rationale

Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Warnings
warning  The OVAL feed of Red Hat Enterprise Linux 8 is not a XML file, which may not be understood by all scanners.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20191992005  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cloud-init is earlier than 0:18.5-1.el8.4  oval:com.redhat.rhba:tst:20191992001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20191992001 of type rpminfo_object
Name
cloud-init

cloud-init is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20191992002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20191992001 of type rpminfo_object
Name
cloud-init

Red Hat Enterprise Linux 8 is installed  oval:com.redhat.rhba:tst:20191992003  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat CoreOS 4 is installed  oval:com.redhat.rhba:tst:20191992004  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release(none)8.50.8.el8x86_64/etc/redhat-releaseredhat-release-0:8.5-0.8.el8.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse
Enable GNOME3 Login Warning Bannerxccdf_org.ssgproject.content_rule_dconf_gnome_banner_enabled mediumCCE-80768-5

Enable GNOME3 Login Warning Banner

Rule IDxccdf_org.ssgproject.content_rule_dconf_gnome_banner_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80768-5

References:  1, 12, 15, 16, DSS05.04, DSS05.10, DSS06.10, 3.1.9, CCI-000048, CCI-000050, CCI-001384, CCI-001385, CCI-001386, CCI-001387, CCI-001388, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, AC-8(a), AC-8(b), AC-8(c), PR.AC-7, FMT_MOF_EXT.1, SRG-OS-000023-GPOS-00006, SRG-OS-000024-GPOS-00007, SRG-OS-000228-GPOS-00088, RHEL-08-010049, SV-244519r743806_rule, 1.8.2

Description

In the default graphical environment, displaying a login warning banner in the GNOME Display Manager's login screen can be enabled on the login screen by setting banner-message-enable to true.

To enable, add or edit banner-message-enable to /etc/dconf/db/gdm.d/00-security-settings. For example:

[org/gnome/login-screen]
banner-message-enable=true
Once the setting has been added, add a lock to /etc/dconf/db/gdm.d/locks/00-security-settings-lock to prevent user modification. For example:
/org/gnome/login-screen/banner-message-enable
After the settings have been set, run dconf update. The banner text must also be set.

Rationale

Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.

For U.S. Government systems, system use notifications are required only for access via login interfaces with human users and are not required when such human interfaces do not exist.

Modify the System Login Bannerxccdf_org.ssgproject.content_rule_banner_etc_issue mediumCCE-80763-6

Modify the System Login Banner

Rule IDxccdf_org.ssgproject.content_rule_banner_etc_issue
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80763-6

References:  1, 12, 15, 16, DSS05.04, DSS05.10, DSS06.10, 3.1.9, CCI-000048, CCI-000050, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, AC-8(a), AC-8(c), PR.AC-7, FMT_MOF_EXT.1, SRG-OS-000023-GPOS-00006, SRG-OS-000024-GPOS-00007, SRG-OS-000023-VMM-000060, SRG-OS-000024-VMM-000070, RHEL-08-010060, SV-230227r627750_rule, 1.8.1.2

Description

To configure the system login banner edit /etc/issue. Replace the default text with a message compliant with the local site policy or a legal disclaimer. The DoD required text is either:

You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions:
-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.
-At any time, the USG may inspect and seize data stored on this IS.
-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.
-This IS includes security measures (e.g., authentication and access controls) to protect USG interests -- not for your personal benefit or privacy.
-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.


OR:

I've read & consent to terms in IS user agreem't.

Rationale

Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.

System use notifications are required only for access via login interfaces with human users and are not required when such human interfaces do not exist.

Limit Password Reuse: password-authxccdf_org.ssgproject.content_rule_accounts_password_pam_pwhistory_remember_password_auth mediumCCE-83478-8

Limit Password Reuse: password-auth

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_pwhistory_remember_password_auth
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83478-8

References:  1, 12, 15, 16, 5, 5.6.2.1.1, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.5.8, CCI-000200, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(f), IA-5(1)(e), PR.AC-1, PR.AC-6, PR.AC-7, Req-8.2.5, SRG-OS-000077-GPOS-00045, SRG-OS-000077-VMM-000440, RHEL-08-020220, SV-230368r627750_rule, 5.4.3

Description

Do not allow users to reuse recent passwords. This can be accomplished by using the remember option for the pam_pwhistory PAM modules.

In the file /etc/pam.d/password-auth, make sure the parameter remember is present, and that the value for the remember parameter is 5 or greater. For example:

password required pam_pwhistory.so ...existing_options... remember=5 use_authtok
The DoD STIG requirement is 5 passwords.

Rationale

Preventing re-use of previous passwords helps ensure that a compromised password is not re-used by a user.

Warnings
warning  If the system relies on authselect tool to manage PAM settings, the remediation will also use authselect tool. However, if any manual modification was made in PAM files, the authselect integrity check will fail and the remediation will be aborted in order to preserve intentional changes. In this case, an informative message will be shown in the remediation report.
Limit Password Reuse: system-authxccdf_org.ssgproject.content_rule_accounts_password_pam_pwhistory_remember_system_auth mediumCCE-83480-4

Limit Password Reuse: system-auth

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_pwhistory_remember_system_auth
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83480-4

References:  1, 12, 15, 16, 5, 5.6.2.1.1, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.5.8, CCI-000200, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(f), IA-5(1)(e), PR.AC-1, PR.AC-6, PR.AC-7, Req-8.2.5, SRG-OS-000077-GPOS-00045, SRG-OS-000077-VMM-000440, RHEL-08-020220, SV-230368r627750_rule, 5.4.3

Description

Do not allow users to reuse recent passwords. This can be accomplished by using the remember option for the pam_pwhistory PAM modules.

In the file /etc/pam.d/system-auth, make sure the parameter remember is present, and that the value for the remember parameter is 5 or greater. For example:

password required pam_pwhistory.so ...existing_options... remember=5 use_authtok
The DoD STIG requirement is 5 passwords.

Rationale

Preventing re-use of previous passwords helps ensure that a compromised password is not re-used by a user.

Warnings
warning  If the system relies on authselect tool to manage PAM settings, the remediation will also use authselect tool. However, if any manual modification was made in PAM files, the authselect integrity check will fail and the remediation will be aborted in order to preserve intentional changes. In this case, an informative message will be shown in the remediation report.
Lock Accounts After Failed Password Attemptsxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny mediumCCE-80667-9

Lock Accounts After Failed Password Attempts

Rule IDxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80667-9

References:  BP28(R18), 1, 12, 15, 16, 5.5.3, DSS05.04, DSS05.10, DSS06.10, 3.1.8, CCI-000044, CCI-002236, CCI-002237, CCI-002238, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), AC-7(a), PR.AC-7, FIA_AFL.1, Req-8.1.6, SRG-OS-000329-GPOS-00128, SRG-OS-000021-GPOS-00005, SRG-OS-000021-VMM-000050, RHEL-08-020010, SV-230332r627750_rule, 5.3.3, 5.4.2

Description

This rule configures the system to lock out accounts after a number of incorrect login attempts using pam_faillock.so. pam_faillock.so module requires multiple entries in pam files. These entries must be carefully defined to work as expected. In order to avoid any errors when manually editing these files, it is recommended to use the appropriate tools, such as authselect or authconfig, depending on the OS version.

Rationale

Locking out user accounts after a number of incorrect attempts prevents direct password guessing attacks. In combination with the silent option, user enumeration attacks are also mitigated.

Warnings
warning  If the system relies on authselect tool to manage PAM settings, the remediation will also use authselect tool. However, if any manual modification was made in PAM files, the authselect integrity check will fail and the remediation will be aborted in order to preserve intentional changes. In this case, an informative message will be shown in the remediation report. If the system supports the /etc/security/faillock.conf file, the pam_faillock parameters should be defined in faillock.conf file.
Configure the root Account for Failed Password Attemptsxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny_root mediumCCE-80668-7

Configure the root Account for Failed Password Attempts

Rule IDxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny_root
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80668-7

References:  BP28(R18), 1, 12, 15, 16, DSS05.04, DSS05.10, DSS06.10, CCI-002238, CCI-000044, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), AC-7(b), IA-5(c), PR.AC-7, FMT_MOF_EXT.1, SRG-OS-000329-GPOS-00128, SRG-OS-000021-GPOS-00005, RHEL-08-020022, SV-230344r646874_rule

Description

This rule configures the system to lock out the root account after a number of incorrect login attempts using pam_faillock.so. pam_faillock.so module requires multiple entries in pam files. These entries must be carefully defined to work as expected. In order to avoid any errors when manually editing these files, it is recommended to use the appropriate tools, such as authselect or authconfig, depending on the OS version.

Rationale

By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, also known as brute-forcing, is reduced. Limits are imposed by locking the account.

Warnings
warning  If the system relies on authselect tool to manage PAM settings, the remediation will also use authselect tool. However, if any manual modification was made in PAM files, the authselect integrity check will fail and the remediation will be aborted in order to preserve intentional changes. In this case, an informative message will be shown in the remediation report. If the system supports the /etc/security/faillock.conf file, the pam_faillock parameters should be defined in faillock.conf file.
Set Interval For Counting Failed Password Attemptsxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_interval mediumCCE-80669-5

Set Interval For Counting Failed Password Attempts

Rule IDxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_interval
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80669-5

References:  BP28(R18), 1, 12, 15, 16, DSS05.04, DSS05.10, DSS06.10, CCI-000044, CCI-002236, CCI-002237, CCI-002238, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), AC-7(a), PR.AC-7, FIA_AFL.1, SRG-OS-000329-GPOS-00128, SRG-OS-000021-GPOS-00005, SRG-OS-000021-VMM-000050, RHEL-08-020012, SV-230334r627750_rule

Description

Utilizing pam_faillock.so, the fail_interval directive configures the system to lock out an account after a number of incorrect login attempts within a specified time period. First make sure the feature is enabled using the following command:

  • authselect enable-feature with-faillock

Then edit the /etc/security/faillock.conf file as follows:

  • add, uncomment or edit the following line:
    fail_interval = 900
  • add or uncomment the following line:
    silent

Rationale

By limiting the number of failed logon attempts the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced. Limits are imposed by locking the account.

Warnings
warning  If the system relies on authselect tool to manage PAM settings, the remediation will also use authselect tool. However, if any manual modification was made in PAM files, the authselect integrity check will fail and the remediation will be aborted in order to preserve intentional changes. In this case, an informative message will be shown in the remediation report. If the system supports the /etc/security/faillock.conf file, the pam_faillock parameters should be defined in faillock.conf file.
Set Lockout Time for Failed Password Attemptsxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time mediumCCE-80670-3

Set Lockout Time for Failed Password Attempts

Rule IDxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80670-3

References:  BP28(R18), 1, 12, 15, 16, 5.5.3, DSS05.04, DSS05.10, DSS06.10, 3.1.8, CCI-000044, CCI-002236, CCI-002237, CCI-002238, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), AC-7(b), PR.AC-7, FIA_AFL.1, Req-8.1.7, SRG-OS-000329-GPOS-00128, SRG-OS-000021-GPOS-00005, SRG-OS-000329-VMM-001180, RHEL-08-020016, SV-230338r627750_rule, 5.4.2

Description

This rule configures the system to lock out accounts during a specified time period after a number of incorrect login attempts using pam_faillock.so. pam_faillock.so module requires multiple entries in pam files. These entries must be carefully defined to work as expected. In order to avoid any errors when manually editing these files, it is recommended to use the appropriate tools, such as authselect or authconfig, depending on the OS version.

Rationale

Locking out user accounts after a number of incorrect attempts prevents direct password guessing attacks. Ensuring that an administrator is involved in unlocking locked accounts draws appropriate attention to such situations.

Warnings
warning  If the system relies on authselect tool to manage PAM settings, the remediation will also use authselect tool. However, if any manual modification was made in PAM files, the authselect integrity check will fail and the remediation will be aborted in order to preserve intentional changes. In this case, an informative message will be shown in the remediation report. If the system supports the /etc/security/faillock.conf file, the pam_faillock parameters should be defined in faillock.conf file.
Ensure PAM Enforces Password Requirements - Minimum Digit Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit mediumCCE-80653-9

Ensure PAM Enforces Password Requirements - Minimum Digit Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80653-9

References:  BP28(R18), 1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000194, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, Req-8.2.3, SRG-OS-000071-GPOS-00039, SRG-OS-000071-VMM-000380, RHEL-08-020130, SV-230359r627750_rule

Description

The pam_pwquality module's dcredit parameter controls requirements for usage of digits in a password. When set to a negative number, any password will be required to contain that many digits. When set to a positive number, pam_pwquality will grant +1 additional length credit for each digit. Modify the dcredit setting in /etc/security/pwquality.conf to require the use of a digit in passwords.

Rationale

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Requiring digits makes password guessing attacks more difficult by ensuring a larger search space.

Ensure PAM Enforces Password Requirements - Prevent the Use of Dictionary Wordsxccdf_org.ssgproject.content_rule_accounts_password_pam_dictcheck mediumCCE-86233-4

Ensure PAM Enforces Password Requirements - Prevent the Use of Dictionary Words

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_dictcheck
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-86233-4

References:  CCI-000366, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), SRG-OS-000480-GPOS-00225, RHEL-08-020300, SV-230377r627750_rule

Description

The pam_pwquality module's dictcheck check if passwords contains dictionary words. When dictcheck is set to 1 passwords will be checked for dictionary words.

Rationale

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

Passwords with dictionary words may be more vulnerable to password-guessing attacks.

Ensure PAM Enforces Password Requirements - Minimum Different Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_difok mediumCCE-80654-7

Ensure PAM Enforces Password Requirements - Minimum Different Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_difok
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80654-7

References:  1, 12, 15, 16, 5, 5.6.2.1.1, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000195, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(b), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, SRG-OS-000072-GPOS-00040, SRG-OS-000072-VMM-000390, RHEL-08-020170, SV-230363r627750_rule

Description

The pam_pwquality module's difok parameter sets the number of characters in a password that must not be present in and old password during a password change.

Modify the difok setting in /etc/security/pwquality.conf to equal 8 to require differing characters when changing passwords.

Rationale

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute–force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

Requiring a minimum number of different characters during password changes ensures that newly changed passwords should not resemble previously compromised ones. Note that passwords which are changed on compromised systems will still be compromised, however.

Ensure PAM Enforces Password Requirements - Minimum Lowercase Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit mediumCCE-80655-4

Ensure PAM Enforces Password Requirements - Minimum Lowercase Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80655-4

References:  BP28(R18), 1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000193, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, Req-8.2.3, SRG-OS-000070-GPOS-00038, SRG-OS-000070-VMM-000370, RHEL-08-020120, SV-230358r627750_rule

Description

The pam_pwquality module's lcredit parameter controls requirements for usage of lowercase letters in a password. When set to a negative number, any password will be required to contain that many lowercase characters. When set to a positive number, pam_pwquality will grant +1 additional length credit for each lowercase character. Modify the lcredit setting in /etc/security/pwquality.conf to require the use of a lowercase character in passwords.

Rationale

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possble combinations that need to be tested before the password is compromised. Requiring a minimum number of lowercase characters makes password guessing attacks more difficult by ensuring a larger search space.

Ensure PAM Enforces Password Requirements - Maximum Consecutive Repeating Characters from Same Character Classxccdf_org.ssgproject.content_rule_accounts_password_pam_maxclassrepeat mediumCCE-81034-1

Ensure PAM Enforces Password Requirements - Maximum Consecutive Repeating Characters from Same Character Class

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_maxclassrepeat
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81034-1

References:  1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000195, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, SRG-OS-000072-GPOS-00040, RHEL-08-020140, SV-230360r627750_rule

Description

The pam_pwquality module's maxclassrepeat parameter controls requirements for consecutive repeating characters from the same character class. When set to a positive number, it will reject passwords which contain more than that number of consecutive characters from the same character class. Modify the maxclassrepeat setting in /etc/security/pwquality.conf to equal 4 to prevent a run of (4 + 1) or more identical characters.

Rationale

Use of a complex password helps to increase the time and resources required to comrpomise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.
Password complexity is one factor of several that determines how long it takes to crack a password. The more complex a password, the greater the number of possible combinations that need to be tested before the password is compromised.

Set Password Maximum Consecutive Repeating Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_maxrepeat mediumCCE-82066-2

Set Password Maximum Consecutive Repeating Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_maxrepeat
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82066-2

References:  1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000195, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, SRG-OS-000072-GPOS-00040, RHEL-08-020150, SV-230361r627750_rule

Description

The pam_pwquality module's maxrepeat parameter controls requirements for consecutive repeating characters. When set to a positive number, it will reject passwords which contain more than that number of consecutive characters. Modify the maxrepeat setting in /etc/security/pwquality.conf to equal 3 to prevent a run of (3 + 1) or more identical characters.

Rationale

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

Passwords with excessive repeating characters may be more vulnerable to password-guessing attacks.

Ensure PAM Enforces Password Requirements - Minimum Different Categoriesxccdf_org.ssgproject.content_rule_accounts_password_pam_minclass mediumCCE-82046-4

Ensure PAM Enforces Password Requirements - Minimum Different Categories

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_minclass
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82046-4

References:  1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000195, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, SRG-OS-000072-GPOS-00040, RHEL-08-020160, SV-230362r627750_rule, 5.4.1

Description

The pam_pwquality module's minclass parameter controls requirements for usage of different character classes, or types, of character that must exist in a password before it is considered valid. For example, setting this value to three (3) requires that any password must have characters from at least three different categories in order to be approved. The default value is zero (0), meaning there are no required classes. There are four categories available:

* Upper-case characters
* Lower-case characters
* Digits
* Special characters (for example, punctuation)
Modify the minclass setting in /etc/security/pwquality.conf entry to require 4 differing categories of characters when changing passwords.

Rationale

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

Requiring a minimum number of character categories makes password guessing attacks more difficult by ensuring a larger search space.

Ensure PAM Enforces Password Requirements - Minimum Lengthxccdf_org.ssgproject.content_rule_accounts_password_pam_minlen mediumCCE-80656-2

Ensure PAM Enforces Password Requirements - Minimum Length

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_minlen
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80656-2

References:  BP28(R18), 1, 12, 15, 16, 5, 5.6.2.1.1, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000205, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, Req-8.2.3, SRG-OS-000078-GPOS-00046, SRG-OS-000072-VMM-000390, SRG-OS-000078-VMM-000450, RHEL-08-020230, SV-230369r627750_rule, 5.4.1

Description

The pam_pwquality module's minlen parameter controls requirements for minimum characters required in a password. Add minlen=15 after pam_pwquality to set minimum password length requirements.

Rationale

The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised.
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromose the password.

Ensure PAM Enforces Password Requirements - Minimum Special Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit mediumCCE-80663-8

Ensure PAM Enforces Password Requirements - Minimum Special Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80663-8

References:  BP28(R18), 1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-001619, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, SRG-OS-000266-GPOS-00101, SRG-OS-000266-VMM-000940, RHEL-08-020280, SV-230375r627750_rule

Description

The pam_pwquality module's ocredit= parameter controls requirements for usage of special (or "other") characters in a password. When set to a negative number, any password will be required to contain that many special characters. When set to a positive number, pam_pwquality will grant +1 additional length credit for each special character. Modify the ocredit setting in /etc/security/pwquality.conf to equal -1 to require use of a special character in passwords.

Rationale

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possble combinations that need to be tested before the password is compromised. Requiring a minimum number of special characters makes password guessing attacks more difficult by ensuring a larger search space.

Ensure PAM Enforces Password Requirements - Authentication Retry Prompts Permitted Per-Sessionxccdf_org.ssgproject.content_rule_accounts_password_pam_retry mediumCCE-80664-6

Ensure PAM Enforces Password Requirements - Authentication Retry Prompts Permitted Per-Session

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_retry
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80664-6

References:  1, 11, 12, 15, 16, 3, 5, 9, 5.5.3, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000192, CCI-000366, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), AC-7(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, PR.IP-1, FMT_MOF_EXT.1, SRG-OS-000480-GPOS-00225, SRG-OS-000069-GPOS-00037, RHEL-08-020100, SV-230356r627750_rule, 5.4.1

Description

To configure the number of retry prompts that are permitted per-session: Edit the pam_pwquality.so statement in /etc/pam.d/system-auth and /etc/pam.d/password-auth to show retry=3, or a lower value if site policy is more restrictive. The DoD requirement is a maximum of 3 prompts per session.

Rationale

Setting the password retry prompts that are permitted on a per-session basis to a low value requires some software, such as SSH, to re-connect. This can slow down and draw additional attention to some types of password-guessing attacks. Note that this is different from account lockout, which is provided by the pam_faillock module.

Ensure PAM Enforces Password Requirements - Minimum Uppercase Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit mediumCCE-80665-3

Ensure PAM Enforces Password Requirements - Minimum Uppercase Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80665-3

References:  BP28(R18), 1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000192, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, Req-8.2.3, SRG-OS-000069-GPOS-00037, SRG-OS-000069-VMM-000360, RHEL-08-020110, SV-230357r627750_rule

Description

The pam_pwquality module's ucredit= parameter controls requirements for usage of uppercase letters in a password. When set to a negative number, any password will be required to contain that many uppercase characters. When set to a positive number, pam_pwquality will grant +1 additional length credit for each uppercase character. Modify the ucredit setting in /etc/security/pwquality.conf to require the use of an uppercase character in passwords.

Rationale

Use of a complex password helps to increase the time and resources reuiqred to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

Set Password Hashing Algorithm in /etc/login.defsxccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs mediumCCE-80892-3

Set Password Hashing Algorithm in /etc/login.defs

Rule IDxccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_logindefs
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80892-3

References:  BP28(R32), 1, 12, 15, 16, 5, 5.6.2.2, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.13.11, CCI-000196, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 0418, 1055, 1402, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(c), CM-6(a), PR.AC-1, PR.AC-6, PR.AC-7, Req-8.2.1, SRG-OS-000073-GPOS-00041, RHEL-08-010110, SV-230231r627750_rule

Description

In /etc/login.defs, add or correct the following line to ensure the system will use SHA-512 as the hashing algorithm:

ENCRYPT_METHOD SHA512

Rationale

Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Passwords that are encrypted with a weak algorithm are no more protected than if they are kept in plain text.

Using a stronger hashing algorithm makes password cracking attacks more difficult.

Set PAM's Password Hashing Algorithmxccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth mediumCCE-80893-1

Set PAM's Password Hashing Algorithm

Rule IDxccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80893-1

References:  BP28(R32), 1, 12, 15, 16, 5, 5.6.2.2, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.13.11, CCI-000196, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, 0418, 1055, 1402, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(c), CM-6(a), PR.AC-1, PR.AC-6, PR.AC-7, Req-8.2.1, SRG-OS-000073-GPOS-00041, SRG-OS-000480-VMM-002000, RHEL-08-010160, SV-230237r743931_rule, 5.4.4

Description

The PAM system service can be configured to only store encrypted representations of passwords. In /etc/pam.d/system-auth, the password section of the file controls which PAM modules execute during a password change. Set the pam_unix.so module in the password section to include the argument sha512, as shown below:

password    sufficient    pam_unix.so sha512 other arguments...

This will help ensure when local users change their passwords, hashes for the new passwords will be generated using the SHA-512 algorithm. This is the default.

Rationale

Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Passwords that are encrypted with a weak algorithm are no more protected than if they are kepy in plain text.

This setting ensures user and group account administration utilities are configured to store only encrypted representations of passwords. Additionally, the crypt_style configuration option ensures the use of a strong hashing algorithm that makes password cracking attacks more difficult.

Install the tmux Packagexccdf_org.ssgproject.content_rule_package_tmux_installed mediumCCE-80644-8

Install the tmux Package

Rule IDxccdf_org.ssgproject.content_rule_package_tmux_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80644-8

References:  1, 12, 15, 16, DSS05.04, DSS05.10, DSS06.10, 3.1.10, CCI-000058, CCI-000056, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), PR.AC-7, FMT_MOF_EXT.1, SRG-OS-000030-GPOS-00011, SRG-OS-000028-GPOS-00009, SRG-OS-000030-VMM-000110, RHEL-08-020039, SV-244537r743860_rule

Description

To enable console screen locking, install the tmux package. A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. Rather than be forced to wait for a period of time to expire before the user session can be locked, Red Hat Enterprise Linux 8 needs to provide users with the ability to manually invoke a session lock so users can secure their session if it is necessary to temporarily vacate the immediate physical vicinity. Instruct users to begin new terminal sessions with the following command:

$ tmux
The console can now be locked with the following key combination:
ctrl+b :lock-session

Rationale

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not logout because of the temporary nature of the absence. Rather than relying on the user to manually lock their operation system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

The tmux package allows for a session lock to be implemented and configured.

Support session locking with tmuxxccdf_org.ssgproject.content_rule_configure_bashrc_exec_tmux mediumCCE-82266-8

Support session locking with tmux

Rule IDxccdf_org.ssgproject.content_rule_configure_bashrc_exec_tmux
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82266-8

References:  CCI-000056, FMT_SMF_EXT.1, SRG-OS-000031-GPOS-00012, SRG-OS-000028-GPOS-00009, RHEL-08-020041, SV-230349r627750_rule

Description

The tmux terminal multiplexer is used to implement automatic session locking. It should be started from /etc/bashrc.

Rationale

Unlike bash itself, the tmux terminal multiplexer provides a mechanism to lock sessions after period of inactivity.

Configure tmux to lock session after inactivityxccdf_org.ssgproject.content_rule_configure_tmux_lock_after_time mediumCCE-82199-1

Configure tmux to lock session after inactivity

Rule IDxccdf_org.ssgproject.content_rule_configure_tmux_lock_after_time
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82199-1

References:  CCI-000057, FMT_SMF_EXT.1, SRG-OS-000029-GPOS-00010, RHEL-08-020070, SV-230353r627750_rule

Description

To enable console screen locking in tmux terminal multiplexer after a period of inactivity, the lock-after-time option has to be set to nonzero value in /etc/tmux.conf.

Rationale

Locking the session after a period of inactivity limits the potential exposure if the session is left unattended.

Configure the tmux Lock Commandxccdf_org.ssgproject.content_rule_configure_tmux_lock_command mediumCCE-80940-0

Configure the tmux Lock Command

Rule IDxccdf_org.ssgproject.content_rule_configure_tmux_lock_command
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80940-0

References:  CCI-000056, CCI-000058, AC-11(a), AC-11(b), CM-6(a), SRG-OS-000028-GPOS-00009, SRG-OS-000028-VMM-000090, SRG-OS-000030-VMM-000110, RHEL-08-020040, SV-230348r743987_rule

Description

To enable console screen locking in tmux terminal multiplexer, the vlock command must be configured to be used as a locking mechanism. Add the following line to /etc/tmux.conf:

set -g lock-command vlock
. The console can now be locked with the following key combination:
ctrl+b :lock-session

Rationale

The tmux package allows for a session lock to be implemented and configured. However, the session lock is implemented by an external command. The tmux default configuration does not contain an effective session lock.

Prevent user from disabling the screen lockxccdf_org.ssgproject.content_rule_no_tmux_in_shells mediumCCE-82361-7

Prevent user from disabling the screen lock

Rule IDxccdf_org.ssgproject.content_rule_no_tmux_in_shells
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82361-7

References:  CCI-000056, CM-6, FMT_SMF_EXT.1, SRG-OS-000324-GPOS-00125, SRG-OS-000028-GPOS-00009, RHEL-08-020042, SV-230350r627750_rule

Description

The tmux terminal multiplexer is used to implement automatic session locking. It should not be listed in /etc/shells.

Rationale

Not listing tmux among permitted shells prevents malicious program running as user from lowering security by disabling the screen lock.

Install the opensc Package For Multifactor Authenticationxccdf_org.ssgproject.content_rule_package_opensc_installed mediumCCE-80846-9

Install the opensc Package For Multifactor Authentication

Rule IDxccdf_org.ssgproject.content_rule_package_opensc_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80846-9

References:  CCI-001954, CCI-001953, 1382, 1384, 1386, CM-6(a), SRG-OS-000375-GPOS-00160, SRG-OS-000376-GPOS-00161, SRG-OS-000376-VMM-001520, RHEL-08-010410, SV-230275r627750_rule

Description

The opensc package can be installed with the following command:

$ sudo yum install opensc

Rationale

Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.

Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.

Install Smart Card Packages For Multifactor Authenticationxccdf_org.ssgproject.content_rule_install_smartcard_packages mediumCCE-84029-8

Install Smart Card Packages For Multifactor Authentication

Rule IDxccdf_org.ssgproject.content_rule_install_smartcard_packages
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84029-8

References:  CCI-000765, CCI-001948, CCI-001953, CCI-001954, CM-6(a), SRG-OS-000105-GPOS-00052, SRG-OS-000375-GPOS-00160, SRG-OS-000375-GPOS-00161, SRG-OS-000377-GPOS-00162, RHEL-08-010390, SV-230273r743943_rule

Description

Configure the operating system to implement multifactor authentication by installing the required package with the following command: The openssl-pkcs11 package can be installed with the following command:

$ sudo yum install openssl-pkcs11

Rationale

Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.

Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.

Disable debug-shell SystemD Servicexccdf_org.ssgproject.content_rule_service_debug-shell_disabled mediumCCE-80876-6

Disable debug-shell SystemD Service

Rule IDxccdf_org.ssgproject.content_rule_service_debug-shell_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80876-6

References:  3.4.5, CCI-000366, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), CM-6, FIA_UAU.1, SRG-OS-000324-GPOS-00125, SRG-OS-000480-GPOS-00227, RHEL-08-040180, SV-230532r627750_rule

Description

SystemD's debug-shell service is intended to diagnose SystemD related boot issues with various systemctl commands. Once enabled and following a system reboot, the root shell will be available on tty9 which is access by pressing CTRL-ALT-F9. The debug-shell service should only be used for SystemD related issues and should otherwise be disabled.

By default, the debug-shell SystemD service is already disabled. The debug-shell service can be disabled with the following command:

$ sudo systemctl mask --now debug-shell.service

Rationale

This prevents attackers with physical access from trivially bypassing security on the machine through valid troubleshooting configurations and gaining root access when the system is rebooted.

Disable Ctrl-Alt-Del Burst Actionxccdf_org.ssgproject.content_rule_disable_ctrlaltdel_burstaction highCCE-80784-2

Disable Ctrl-Alt-Del Burst Action

Rule IDxccdf_org.ssgproject.content_rule_disable_ctrlaltdel_burstaction
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80784-2

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 3.4.5, CCI-000366, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-6(a), AC-6(1), CM-6(a), PR.AC-4, PR.DS-5, SRG-OS-000324-GPOS-00125, SRG-OS-000480-GPOS-00227, RHEL-08-040172, SV-230531r627750_rule

Description

By default, SystemD will reboot the system if the Ctrl-Alt-Del key sequence is pressed Ctrl-Alt-Delete more than 7 times in 2 seconds.

To configure the system to ignore the CtrlAltDelBurstAction setting, add or modify the following to /etc/systemd/system.conf:

CtrlAltDelBurstAction=none

Rationale

A locally logged-in user who presses Ctrl-Alt-Del, when at the console, can reboot the system. If accidentally pressed, as could happen in the case of mixed OS environment, this can create the risk of short-term loss of availability of systems due to unintentional reboot.

Warnings
warning  Disabling the Ctrl-Alt-Del key sequence in /etc/init/control-alt-delete.conf DOES NOT disable the Ctrl-Alt-Del key sequence if running in runlevel 6 (e.g. in GNOME, KDE, etc.)! The Ctrl-Alt-Del key sequence will only be disabled if running in the non-graphical runlevel 3.
Disable Ctrl-Alt-Del Reboot Activationxccdf_org.ssgproject.content_rule_disable_ctrlaltdel_reboot highCCE-80785-9

Disable Ctrl-Alt-Del Reboot Activation

Rule IDxccdf_org.ssgproject.content_rule_disable_ctrlaltdel_reboot
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80785-9

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 3.4.5, CCI-000366, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000324-GPOS-00125, SRG-OS-000480-GPOS-00227, RHEL-08-040170, SV-230529r627750_rule

Description

By default, SystemD will reboot the system if the Ctrl-Alt-Del key sequence is pressed.

To configure the system to ignore the Ctrl-Alt-Del key sequence from the command line instead of rebooting the system, do either of the following:

ln -sf /dev/null /etc/systemd/system/ctrl-alt-del.target
or
systemctl mask ctrl-alt-del.target


Do not simply delete the /usr/lib/systemd/system/ctrl-alt-del.service file, as this file may be restored during future system updates.

Rationale

A locally logged-in user who presses Ctrl-Alt-Del, when at the console, can reboot the system. If accidentally pressed, as could happen in the case of mixed OS environment, this can create the risk of short-term loss of availability of systems due to unintentional reboot.

Require Authentication for Emergency Systemd Targetxccdf_org.ssgproject.content_rule_require_emergency_target_auth mediumCCE-82186-8

Require Authentication for Emergency Systemd Target

Rule IDxccdf_org.ssgproject.content_rule_require_emergency_target_auth
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82186-8

References:  1, 11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.06, DSS06.10, 3.1.1, 3.4.5, CCI-000213, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, IA-2, AC-3, CM-6(a), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.PT-3, FIA_UAU.1, SRG-OS-000080-GPOS-00048, RHEL-08-010152, SV-244523r743818_rule, 1.5.3

Description

Emergency mode is intended as a system recovery method, providing a single user root access to the system during a failed boot sequence.

By default, Emergency mode is protected by requiring a password and is set in /usr/lib/systemd/system/emergency.service.

Rationale

This prevents attackers with physical access from trivially bypassing security on the machine and gaining root access. Such accesses are further prevented by configuring the bootloader password.

Require Authentication for Single User Modexccdf_org.ssgproject.content_rule_require_singleuser_auth mediumCCE-80855-0

Require Authentication for Single User Mode

Rule IDxccdf_org.ssgproject.content_rule_require_singleuser_auth
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80855-0

References:  1, 11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.06, DSS06.10, 3.1.1, 3.4.5, CCI-000213, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.18.1.4, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.2.3, CIP-004-6 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.2, CIP-007-3 R5.2, CIP-007-3 R5.3.1, CIP-007-3 R5.3.2, CIP-007-3 R5.3.3, IA-2, AC-3, CM-6(a), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.PT-3, FIA_UAU.1, SRG-OS-000080-GPOS-00048, RHEL-08-010151, SV-230236r743928_rule, 1.5.3

Description

Single-user mode is intended as a system recovery method, providing a single user root access to the system by providing a boot option at startup. By default, no authentication is performed if single-user mode is selected.

By default, single-user mode is protected by requiring a password and is set in /usr/lib/systemd/system/rescue.service.

Rationale

This prevents attackers with physical access from trivially bypassing security on the machine and gaining root access. Such accesses are further prevented by configuring the bootloader password.

Set Existing Passwords Maximum Agexccdf_org.ssgproject.content_rule_accounts_password_set_max_life_existing mediumCCE-82473-0

Set Existing Passwords Maximum Age

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_set_max_life_existing
Result
notapplicable
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_set_max_life_existing:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82473-0

References:  CCI-000199, IA-5(f), IA-5(1)(d), CM-6(a), SRG-OS-000076-GPOS-00044, SRG-OS-000076-VMM-000430, RHEL-08-020210, SV-230367r627750_rule, 5.5.1.1

Description

Configure non-compliant accounts to enforce a 60-day maximum password lifetime restriction by running the following command:

$ sudo chage -M 60 USER

Rationale

Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed periodically. If the operating system does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the operating system passwords could be compromised.

OVAL test results details

Password maximum lifetime for existing accounts is at least the minimum.  oval:ssg-test_password_max_life_existing:tst:1  not applicable

No items have been found conforming to the following objects:
Object oval:ssg-object_shadow_password_users_max_life_existing:obj:1 of type shadow_object
Username
.*

Password maximum life entry is at least a defined minimum  oval:ssg-test_password_max_life_existing_minimum:tst:1  not applicable

No items have been found conforming to the following objects:
Object oval:ssg-object_shadow_password_users_max_life_existing:obj:1 of type shadow_object
Username
.*
Set Existing Passwords Minimum Agexccdf_org.ssgproject.content_rule_accounts_password_set_min_life_existing mediumCCE-82472-2

Set Existing Passwords Minimum Age

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_set_min_life_existing
Result
notapplicable
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_set_min_life_existing:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82472-2

References:  CCI-000198, IA-5(f), IA-5(1)(d), CM-6(a), SRG-OS-000075-GPOS-00043, SRG-OS-000075-VMM000420, RHEL-08-020180, SV-230364r627750_rule, 5.5.1.2

Description

Configure non-compliant accounts to enforce a 24 hours/1 day minimum password lifetime by running the following command:

$ sudo chage -m 1 USER

Rationale

Enforcing a minimum password lifetime helps to prevent repeated password changes to defeat the password reuse or history enforcement requirement. If users are allowed to immediately and continually change their password, the password could be repeatedly changed in a short period of time to defeat the organization's policy regarding password reuse.

OVAL test results details

Password minimum lifetime for existing accounts is at least what is defined by policy.  oval:ssg-test_password_min_life_existing:tst:1  not applicable

No items have been found conforming to the following objects:
Object oval:ssg-object_shadow_password_users_min_life_existing:obj:1 of type shadow_object
Username
.*

Password minimum life entry is at mosta defined maximum  oval:ssg-test_password_min_life_existing_maximum:tst:1  not applicable

No items have been found conforming to the following objects:
Object oval:ssg-object_shadow_password_users_min_life_existing:obj:1 of type shadow_object
Username
.*
Verify All Account Password Hashes are Shadowed with SHA512xccdf_org.ssgproject.content_rule_accounts_password_all_shadowed_sha512 mediumCCE-83484-6

Verify All Account Password Hashes are Shadowed with SHA512

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_all_shadowed_sha512
Result
notapplicable
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_all_shadowed_sha512:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83484-6

References:  CCI-000196, CCI-000803, IA-5(1)(c), IA-5(1).1(v), IA-7, IA-7.1, SRG-OS-000073-GPOS-00041, SRG-OS-000120-GPOS-00061, RHEL-08-010120, SV-230232r627750_rule

Description

Verify the operating system requires the shadow password suite configuration be set to encrypt interactive user passwords using a strong cryptographic hash. Check that the interactive user account passwords are using a strong password hash with the following command:

# sudo cut -d: -f2 /etc/shadow
$6$kcOnRq/5$NUEYPuyL.wghQwWssXRcLRFiiru7f5JPV6GaJhNC2aK5F3PZpE/BCCtwrxRc/AInKMNX3CdMw11m9STiql12f/
Password hashes ! or * indicate inactive accounts not available for logon and are not evaluated. If any interactive user password hash does not begin with $6, this is a finding.

Rationale

The system must use a strong hashing algorithm to store the password. The system must use a sufficient number of hashing rounds to ensure the required level of entropy.

OVAL test results details

password hashes are shadowed using sha512  oval:ssg-test_accounts_password_all_shadowed_sha512:tst:1  not applicable

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_password_all_shadowed_sha512:obj:1 of type shadow_object
UsernameFilterFilter
.*oval:ssg-state_accounts_password_all_shadowed_has_no_password:ste:1oval:ssg-state_accounts_password_all_shadowed_sha512:ste:1
Set number of Password Hashing Rounds - password-authxccdf_org.ssgproject.content_rule_accounts_password_pam_unix_rounds_password_auth mediumCCE-83403-6

Set number of Password Hashing Rounds - password-auth

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_unix_rounds_password_auth
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83403-6

References:  BP28(R32), CCI-000196, SRG-OS-000073-GPOS-00041, RHEL-08-010130, SV-230233r743919_rule

Description

Configure the number or rounds for the password hashing algorithm. This can be accomplished by using the rounds option for the pam_unix PAM module.

In file /etc/pam.d/password-auth append rounds=5000 to the pam_unix.so file, as shown below:

password sufficient pam_unix.so ...existing_options... rounds=5000
The system's default number of rounds is 5000.

Rationale

Using a higher number of rounds makes password cracking attacks more difficult.

Warnings
warning  Setting a high number of hashing rounds makes it more difficult to brute force the password, but requires more CPU resources to authenticate users.
Set number of Password Hashing Rounds - system-authxccdf_org.ssgproject.content_rule_accounts_password_pam_unix_rounds_system_auth mediumCCE-83386-3

Set number of Password Hashing Rounds - system-auth

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_unix_rounds_system_auth
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83386-3

References:  BP28(R32), CCI-000196, SRG-OS-000073-GPOS-00041, RHEL-08-010131, SV-244520r743809_rule

Description

Configure the number or rounds for the password hashing algorithm. This can be accomplished by using the rounds option for the pam_unix PAM module.

In file /etc/pam.d/system-auth append rounds=5000 to the pam_unix.so file, as shown below:

password sufficient pam_unix.so ...existing_options... rounds=5000
The system's default number of rounds is 5000.

Rationale

Using a higher number of rounds makes password cracking attacks more difficult.

Warnings
warning  Setting a high number of hashing rounds makes it more difficult to brute force the password, but requires more CPU resources to authenticate users.
Prevent Login to Accounts With Empty Passwordxccdf_org.ssgproject.content_rule_no_empty_passwords highCCE-80841-0

Prevent Login to Accounts With Empty Password

Rule IDxccdf_org.ssgproject.content_rule_no_empty_passwords
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80841-0

References:  1, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2, APO01.06, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.02, DSS06.03, DSS06.10, 3.1.1, 3.1.5, CCI-000366, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.18.1.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, IA-5(1)(a), IA-5(c), CM-6(a), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.DS-5, FIA_UAU.1, Req-8.2.3, SRG-OS-000480-GPOS-00227, RHEL-08-020331, SV-244540r743869_rule

Description

If an account is configured for password authentication but does not have an assigned password, it may be possible to log into the account without authentication. Remove any instances of the nullok in /etc/pam.d/system-auth to prevent logins with empty passwords. Note that this rule is not applicable for systems running within a container. Having user with empty password within a container is not considered a risk, because it should not be possible to directly login into a container anyway.

Rationale

If an account has an empty password, anyone could log in and run commands with the privileges of that account. Accounts with empty passwords should never be used in operational environments.

Warnings
warning  If the system relies on authselect tool to manage PAM settings, the remediation will also use authselect tool. However, if any manual modification was made in PAM files, the authselect integrity check will fail and the remediation will be aborted in order to preserve intentional changes. In this case, an informative message will be shown in the remediation report.
Verify Only Root Has UID 0xccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero highCCE-80649-7

Verify Only Root Has UID 0

Rule IDxccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_no_uid_except_zero:def:1
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80649-7

References:  1, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.02, DSS06.03, DSS06.10, 3.1.1, 3.1.5, CCI-000366, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.18.1.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.2.3, CIP-004-6 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.2, CIP-007-3 R5.2, CIP-007-3 R5.3.1, CIP-007-3 R5.3.2, CIP-007-3 R5.3.3, IA-2, AC-6(5), IA-4(b), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.DS-5, SRG-OS-000480-GPOS-00227, RHEL-08-040200, SV-230534r627750_rule, 6.2.6

Description

If any account other than root has a UID of 0, this misconfiguration should be investigated and the accounts other than root should be removed or have their UID changed.
If the account is associated with system commands or applications the UID should be changed to one greater than "0" but less than "1000." Otherwise assign a UID greater than "1000" that has not already been assigned.

Rationale

An account has root authority if it has a UID of 0. Multiple accounts with a UID of 0 afford more opportunity for potential intruders to guess a password for a privileged account. Proper configuration of sudo is recommended to afford multiple system administrators access to root privileges in an accountable manner.

OVAL test results details

test that there are no accounts with UID 0 except root in the /etc/passwd file  oval:ssg-test_accounts_no_uid_except_root:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_no_uid_except_root:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/passwd^(?!root:)[^:]*:[^:]*:01
Only Authorized Local User Accounts Exist on Operating Systemxccdf_org.ssgproject.content_rule_accounts_authorized_local_users mediumCCE-85987-6

Only Authorized Local User Accounts Exist on Operating System

Rule IDxccdf_org.ssgproject.content_rule_accounts_authorized_local_users
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_authorized_local_users:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-85987-6

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-020320, SV-230379r627750_rule

Description

Enterprise Application tends to use the server or virtual machine exclusively. Besides the default operating system user, there should be only authorized local users required by the installed software groups and applications that exist on the operating system. The authorized user list can be customized in the refine value variable var_accounts_authorized_local_users_regex. OVAL regular expression is used for the user list. Configure the system so all accounts on the system are assigned to an active system, application, or user account. Remove accounts that do not support approved system activities or that allow for a normal user to perform administrative-level actions. To remove unauthorized system accounts, use the following command:

$ sudo userdel unauthorized_user

Rationale

Accounts providing no operational purpose provide additional opportunities for system compromise. Unnecessary accounts include user accounts for individuals not requiring access to the system and application accounts for applications not installed on the system.

Warnings
warning  Automatic remediation of this control is not available. Due the unique requirements of each system.
OVAL test results details

query /etc/passwd  oval:ssg-test_accounts_authorized_local_users:tst:1  false

Following items have been found on the system:
PathContent
/etc/passwdadm:
/etc/passwdbin:
/etc/passwdnobody:
/etc/passwddbus:
/etc/passwdsystemd-coredump:
/etc/passwdsystemd-resolve:
/etc/passwdtss:
/etc/passwdmongod:
/etc/passwdsaslauth:
/etc/passwdtwistlock:
/etc/passwdmail:
/etc/passwdlp:
/etc/passwdsync:
/etc/passwdhalt:
/etc/passwdoperator:
/etc/passwdshutdown:
/etc/passwdgames:
/etc/passwdftp:
/etc/passwddaemon:
Ensure the Default Bash Umask is Set Correctlyxccdf_org.ssgproject.content_rule_accounts_umask_etc_bashrc mediumCCE-81036-6

Ensure the Default Bash Umask is Set Correctly

Rule IDxccdf_org.ssgproject.content_rule_accounts_umask_etc_bashrc
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_umask_etc_bashrc:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81036-6

References:  BP28(R35), 18, APO13.01, BAI03.01, BAI03.02, BAI03.03, CCI-000366, 4.3.4.3.3, A.14.1.1, A.14.2.1, A.14.2.5, A.6.1.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, AC-6(1), CM-6(a), PR.IP-2, SRG-OS-000480-GPOS-00228, SRG-OS-000480-GPOS-00227, RHEL-08-020353, SV-230385r792902_rule, 5.5.4

Description

To ensure the default umask for users of the Bash shell is set properly, add or correct the umask setting in /etc/bashrc to read as follows:

umask 077

Rationale

The umask value influences the permissions assigned to files when they are created. A misconfigured umask value could result in files with excessive permissions that can be read or written to by unauthorized users.




var_accounts_user_umask='077'


grep -q umask /etc/bashrc && \
  sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/bashrc
if ! [ $? -eq 0 ]; then
    echo "umask $var_accounts_user_umask" >> /etc/bashrc
fi


Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_accounts_user_umask # promote to variable
  set_fact:
    var_accounts_user_umask: !!str 077
  tags:
    - always

- name: Replace user umask in /etc/bashrc
  replace:
    path: /etc/bashrc
    regexp: umask.*
    replace: umask {{ var_accounts_user_umask }}
  register: umask_replace
  tags:
    - CCE-81036-6
    - DISA-STIG-RHEL-08-020353
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - accounts_umask_etc_bashrc
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Append user umask in /etc/bashrc
  lineinfile:
    create: true
    path: /etc/bashrc
    line: umask {{ var_accounts_user_umask }}
  when: umask_replace is not changed
  tags:
    - CCE-81036-6
    - DISA-STIG-RHEL-08-020353
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - accounts_umask_etc_bashrc
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

Verify the existence of var_accounts_user_umask_as_number variable  oval:ssg-test_existence_of_var_accounts_user_umask_as_number_variable:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-var_accounts_user_umask_umask_as_number:var:163

Test the retrieved /etc/bashrc umask value(s) match the var_accounts_user_umask requirement  oval:ssg-tst_accounts_umask_etc_bashrc:tst:1  false

Following items have been found on the system:
Var refValueValueValueValueValueValueValueValue
oval:ssg-var_etc_bashrc_umask_as_number:var:12323232323232323
Ensure the Default C Shell Umask is Set Correctlyxccdf_org.ssgproject.content_rule_accounts_umask_etc_csh_cshrc mediumCCE-81037-4

Ensure the Default C Shell Umask is Set Correctly

Rule IDxccdf_org.ssgproject.content_rule_accounts_umask_etc_csh_cshrc
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_umask_etc_csh_cshrc:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81037-4

References:  18, APO13.01, BAI03.01, BAI03.02, BAI03.03, CCI-000366, 4.3.4.3.3, A.14.1.1, A.14.2.1, A.14.2.5, A.6.1.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, AC-6(1), CM-6(a), PR.IP-2, SRG-OS-000480-GPOS-00228, SRG-OS-000480-GPOS-00227, RHEL-08-020353, SV-230385r792902_rule

Description

To ensure the default umask for users of the C shell is set properly, add or correct the umask setting in /etc/csh.cshrc to read as follows:

umask 077

Rationale

The umask value influences the permissions assigned to files when they are created. A misconfigured umask value could result in files with excessive permissions that can be read or written to by unauthorized users.




var_accounts_user_umask='077'


grep -q umask /etc/csh.cshrc && \
  sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/csh.cshrc
if ! [ $? -eq 0 ]; then
    echo "umask $var_accounts_user_umask" >> /etc/csh.cshrc
fi


Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_accounts_user_umask # promote to variable
  set_fact:
    var_accounts_user_umask: !!str 077
  tags:
    - always

- name: Replace user umask in /etc/csh.cshrc
  replace:
    path: /etc/csh.cshrc
    regexp: umask.*
    replace: umask {{ var_accounts_user_umask }}
  register: umask_replace
  tags:
    - CCE-81037-4
    - DISA-STIG-RHEL-08-020353
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - accounts_umask_etc_csh_cshrc
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Append user umask in /etc/csh.cshrc
  lineinfile:
    create: true
    path: /etc/csh.cshrc
    line: umask {{ var_accounts_user_umask }}
  when: umask_replace is not changed
  tags:
    - CCE-81037-4
    - DISA-STIG-RHEL-08-020353
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - accounts_umask_etc_csh_cshrc
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

Verify the existence of var_accounts_user_umask_as_number variable  oval:ssg-test_existence_of_var_accounts_user_umask_as_number_variable:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-var_accounts_user_umask_umask_as_number:var:163

Test the retrieved /etc/csh.cshrc umask value(s) match the var_accounts_user_umask requirement  oval:ssg-tst_accounts_umask_etc_csh_cshrc:tst:1  false

Following items have been found on the system:
Var refValueValueValueValueValueValueValueValue
oval:ssg-var_etc_csh_cshrc_umask_as_number:var:12323232323232323
Ensure the Default Umask is Set Correctly in /etc/profilexccdf_org.ssgproject.content_rule_accounts_umask_etc_profile mediumCCE-81035-8

Ensure the Default Umask is Set Correctly in /etc/profile

Rule IDxccdf_org.ssgproject.content_rule_accounts_umask_etc_profile
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_umask_etc_profile:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81035-8

References:  BP28(R35), 18, APO13.01, BAI03.01, BAI03.02, BAI03.03, CCI-000366, 4.3.4.3.3, A.14.1.1, A.14.2.1, A.14.2.5, A.6.1.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, AC-6(1), CM-6(a), PR.IP-2, SRG-OS-000480-GPOS-00228, SRG-OS-000480-GPOS-00227, RHEL-08-020353, SV-230385r792902_rule, 5.5.4

Description

To ensure the default umask controlled by /etc/profile is set properly, add or correct the umask setting in /etc/profile to read as follows:

umask 077

Rationale

The umask value influences the permissions assigned to files when they are created. A misconfigured umask value could result in files with excessive permissions that can be read or written to by unauthorized users.




var_accounts_user_umask='077'


grep -q umask /etc/profile && \
  sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/profile
if ! [ $? -eq 0 ]; then
    echo "umask $var_accounts_user_umask" >> /etc/profile
fi


Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_accounts_user_umask # promote to variable
  set_fact:
    var_accounts_user_umask: !!str 077
  tags:
    - always

- name: Replace user umask in /etc/profile
  replace:
    path: /etc/profile
    regexp: umask.*
    replace: umask {{ var_accounts_user_umask }}
  register: umask_replace
  tags:
    - CCE-81035-8
    - DISA-STIG-RHEL-08-020353
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - accounts_umask_etc_profile
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Append user umask in /etc/profile
  lineinfile:
    create: true
    path: /etc/profile
    line: umask {{ var_accounts_user_umask }}
  when: umask_replace is not changed
  tags:
    - CCE-81035-8
    - DISA-STIG-RHEL-08-020353
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - accounts_umask_etc_profile
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

Verify the existence of var_accounts_user_umask_as_number variable  oval:ssg-test_existence_of_var_accounts_user_umask_as_number_variable:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-var_accounts_user_umask_umask_as_number:var:163

Test the retrieved /etc/profile umask value(s) match the var_accounts_user_umask requirement  oval:ssg-tst_accounts_umask_etc_profile:tst:1  false

Following items have been found on the system:
Var refValueValueValueValueValueValueValueValue
oval:ssg-var_etc_profile_umask_as_number:var:12323232323232323
Ensure the Default Umask is Set Correctly For Interactive Usersxccdf_org.ssgproject.content_rule_accounts_umask_interactive_users mediumCCE-84044-7

Ensure the Default Umask is Set Correctly For Interactive Users

Rule IDxccdf_org.ssgproject.content_rule_accounts_umask_interactive_users
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_umask_interactive_users:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84044-7

References:  CCI-000366, CCI-001814, SRG-OS-000480-GPOS-00227, RHEL-08-020352, SV-230384r627750_rule

Description

Remove the UMASK environment variable from all interactive users initialization files.

Rationale

The umask controls the default access mode assigned to newly created files. A umask of 077 limits new files to mode 700 or less permissive. Although umask can be represented as a four-digit number, the first digit representing special access modes is typically ignored or required to be 0. This requirement applies to the globally configured system defaults and the local interactive user defaults for each account on the system.

OVAL test results details

Umask must not be defined in user initialization files  oval:ssg-test_accounts_umask_interactive_users:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_umask_interactive_users:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
There was a problem processing referenced variable (oval:ssg-var_accounts_umask_interactive_users_d^\..*^[\s]*umask\s*1
Ensure the Logon Failure Delay is Set Correctly in login.defsxccdf_org.ssgproject.content_rule_accounts_logon_fail_delay mediumCCE-84037-1

Ensure the Logon Failure Delay is Set Correctly in login.defs

Rule IDxccdf_org.ssgproject.content_rule_accounts_logon_fail_delay
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84037-1

References:  11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, CCI-000366, 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, AC-7(b), CM-6(a), PR.IP-1, SRG-OS-000480-GPOS-00226, RHEL-08-020310, SV-230378r627750_rule

Description

To ensure the logon failure delay controlled by /etc/login.defs is set properly, add or correct the FAIL_DELAY setting in /etc/login.defs to read as follows:

FAIL_DELAY 4

Rationale

Increasing the time between a failed authentication attempt and re-prompting to enter credentials helps to slow a single-threaded brute force attack.

User Initialization Files Must Not Run World-Writable Programsxccdf_org.ssgproject.content_rule_accounts_user_dot_no_world_writable_programs mediumCCE-84039-7

User Initialization Files Must Not Run World-Writable Programs

Rule IDxccdf_org.ssgproject.content_rule_accounts_user_dot_no_world_writable_programs
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_user_dot_no_world_writable_programs:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84039-7

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010660, SV-230309r627750_rule

Description

Set the mode on files being executed by the user initialization files with the following command:

$ sudo chmod 0755 FILE

Rationale

If user start-up files execute world-writable programs, especially in unprotected directories, they could be maliciously modified to destroy user files or otherwise compromise the system at the user level. If the system is compromised at the user level, it is easier to elevate privileges to eventually compromise the system at the root and network level.

OVAL test results details

All home directories have proper permissions  oval:ssg-test_accounts_user_dot_no_world_writable_programs:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_user_dot_no_world_writable_programs_init_files:obj:1 of type file_object
BehaviorsPathFilename
There was a problem processing referenced variable (oval:ssg-var_accounts_user_dot_no_world_writablno value^\..*
Ensure that Users Path Contains Only Local Directoriesxccdf_org.ssgproject.content_rule_accounts_user_home_paths_only mediumCCE-84040-5

Ensure that Users Path Contains Only Local Directories

Rule IDxccdf_org.ssgproject.content_rule_accounts_user_home_paths_only
Result
notchecked
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84040-5

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010690, SV-230317r792896_rule

Description

Ensure that all interactive user initialization files executable search path statements do not contain statements that will reference a working directory other than the users home directory.

Rationale

The executable search path (typically the PATH environment variable) contains a list of directories for the shell to search to find executables. If this path includes the current working directory (other than the users home directory), executables in these directories may be executed instead of system commands. This variable is formatted as a colon-separated list of directories. If there is an empty entry, such as a leading or trailing colon or two consecutive colons, this is interpreted as the current working directory. If deviations from the default system search path for the local interactive user are required, they must be documented with the Information System Security Officer (ISSO).

Evaluation messages
info 
No candidate or applicable check found.
All Interactive Users Must Have A Home Directory Definedxccdf_org.ssgproject.content_rule_accounts_user_interactive_home_directory_defined mediumCCE-84036-3

All Interactive Users Must Have A Home Directory Defined

Rule IDxccdf_org.ssgproject.content_rule_accounts_user_interactive_home_directory_defined
Result
notapplicable
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_user_interactive_home_directory_defined:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84036-3

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010720, SV-230320r627750_rule

Description

Assign home directories to all interactive users that currently do not have a home directory assigned. This rule checks if the home directory is properly defined in a folder which has at least one parent folder, like "user" in "/home/user" or "/remote/users/user". Therefore, this rule will report a finding for home directories like /users, /tmp or /.

Rationale

If local interactive users are not assigned a valid home directory, there is no place for the storage and control of files they should own.

OVAL test results details

All Interactive Users Have A Home Directory Defined  oval:ssg-test_accounts_user_interactive_home_directory_defined:tst:1  not applicable

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_user_interactive_home_directory_defined_objects:obj:1 of type password_object
UsernameFilter
nobodyoval:ssg-state_accounts_user_interactive_home_directory_defined_uids:ste:1
All Interactive Users Home Directories Must Existxccdf_org.ssgproject.content_rule_accounts_user_interactive_home_directory_exists mediumCCE-83424-2

All Interactive Users Home Directories Must Exist

Rule IDxccdf_org.ssgproject.content_rule_accounts_user_interactive_home_directory_exists
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_user_interactive_home_directory_exists:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83424-2

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010750, SV-230323r627750_rule, 6.2.20

Description

Create home directories to all interactive users that currently do not have a home directory assigned. Use the following commands to create the user home directory assigned in /etc/passwd:

$ sudo mkdir /home/USER

Rationale

If a local interactive user has a home directory defined that does not exist, the user may be given access to the / directory as the current working directory upon logon. This could create a Denial of Service because the user would not be able to access their logon configuration files, and it may give them visibility to system files they normally would not be able to access.



Complexity:low
Disruption:low
Strategy:restrict

for user in $(awk -F':' '{ if ($4 >= 1000 && $4 != 65534) print $1}' /etc/passwd); do
    mkhomedir_helper $user 0077;
done


Complexity:low
Disruption:low
Strategy:restrict
- name: Get all local users from /etc/passwd
  ansible.builtin.getent:
    database: passwd
    split: ':'
  tags:
    - CCE-83424-2
    - DISA-STIG-RHEL-08-010750
    - accounts_user_interactive_home_directory_exists
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Create local_users variable from the getent output
  ansible.builtin.set_fact:
    local_users: '{{ ansible_facts.getent_passwd|dict2items }}'
  tags:
    - CCE-83424-2
    - DISA-STIG-RHEL-08-010750
    - accounts_user_interactive_home_directory_exists
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Ensure interactive users have a home directory exists
  ansible.builtin.user:
    name: '{{ item.key }}'
    create_home: true
  loop: '{{ local_users }}'
  when:
    - item.value[2]|int >= 1000
    - item.value[2]|int != 65534
  tags:
    - CCE-83424-2
    - DISA-STIG-RHEL-08-010750
    - accounts_user_interactive_home_directory_exists
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

Check the existence of interactive users.  oval:ssg-test_accounts_user_interactive_home_directory_exists:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_user_interactive_home_directory_exists_dirs_count_fs:obj:1 of type variable_object
Var ref
oval:ssg-var_accounts_user_interactive_home_directory_exists_dirs_count_fs:var:1

Check the existence of interactive users.  oval:ssg-test_accounts_user_interactive_home_directory_exists_users:tst:1  false

Following items have been found on the system:
Var ref
oval:ssg-var_accounts_user_interactive_home_directory_exists_dirs_count:var:1
All Interactive User Home Directories Must Be Group-Owned By The Primary Userxccdf_org.ssgproject.content_rule_file_groupownership_home_directories mediumCCE-83434-1

All Interactive User Home Directories Must Be Group-Owned By The Primary User

Rule IDxccdf_org.ssgproject.content_rule_file_groupownership_home_directories
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupownership_home_directories:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83434-1

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010740, SV-230322r743963_rule, 6.2.8

Description

Change the group owner of interactive users home directory to the group found in /etc/passwd. To change the group owner of interactive users home directory, use the following command:

$ sudo chgrp USER_GROUP /home/USER
This rule ensures every home directory related to an interactive user is group-owned by an interactive user. It also ensures that interactive users are group-owners of one and only one home directory.

Rationale

If the Group Identifier (GID) of a local interactive users home directory is not the same as the primary GID of the user, this would allow unauthorized access to the users files, and users that share the same group may not be able to access files that they legitimately should.

Warnings
warning  Due to OVAL limitation, this rule can report a false negative in a specific situation where two interactive users swap the group-ownership of their respective home directories.
OVAL test results details

All home directories are group-owned by a local interactive group  oval:ssg-test_file_groupownership_home_directories:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_groupownership_home_directories_dirs:obj:1 of type file_object
PathFilename
There was a problem processing referenced variable (oval:ssg-var_file_groupownership_home_directorino value

It should not exist duplicated group-owners of home dirs  oval:ssg-test_file_groupownership_home_directories_duplicated:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_groupownership_home_directories_gids_count:obj:1 of type variable_object
Var ref
oval:ssg-var_file_groupownership_home_directories_gids_count:var:1
Ensure All User Initialization Files Have Mode 0740 Or Less Permissivexccdf_org.ssgproject.content_rule_file_permission_user_init_files mediumCCE-84043-9

Ensure All User Initialization Files Have Mode 0740 Or Less Permissive

Rule IDxccdf_org.ssgproject.content_rule_file_permission_user_init_files
Result
notchecked
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84043-9

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010770, SV-230325r627750_rule

Description

Set the mode of the user initialization files to 0740 with the following command:

$ sudo chmod 0740 /home/USER/.INIT_FILE

Rationale

Local initialization files are used to configure the user's shell environment upon logon. Malicious modification of these files could compromise accounts upon logon.

Evaluation messages
info 
No candidate or applicable check found.
All Interactive User Home Directories Must Have mode 0750 Or Less Permissivexccdf_org.ssgproject.content_rule_file_permissions_home_directories mediumCCE-84038-9

All Interactive User Home Directories Must Have mode 0750 Or Less Permissive

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_home_directories
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_home_directories:def:1
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84038-9

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010730, SV-230321r627750_rule, 6.2.7

Description

Change the mode of interactive users home directories to 0750. To change the mode of interactive users home directory, use the following command:

$ sudo chmod 0750 /home/USER

Rationale

Excessive permissions on local interactive user home directories may allow unauthorized access to user files by other users.

OVAL test results details

All home directories have proper permissions  oval:ssg-test_file_permissions_home_directories:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_permissions_home_directories_dirs:obj:1 of type file_object
PathFilename
There was a problem processing referenced variable (oval:ssg-var_file_permissions_home_directories_no value
Record Events that Modify the System's Discretionary Access Controls - chmodxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod mediumCCE-80685-1

Record Events that Modify the System's Discretionary Access Controls - chmod

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80685-1

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000466-GPOS-00210, SRG-OS-000458-GPOS-00203, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030490, SV-230456r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S chmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S chmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=unset -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - chownxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown mediumCCE-80686-9

Record Events that Modify the System's Discretionary Access Controls - chown

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80686-9

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000466-GPOS-00210, SRG-OS-000458-GPOS-00203, SRG-OS-000474-GPOS-00219, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030480, SV-230455r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S chown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S chown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=unset -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - fchmodxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod mediumCCE-80687-7

Record Events that Modify the System's Discretionary Access Controls - fchmod

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80687-7

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000466-GPOS-00210, SRG-OS-000458-GPOS-00203, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030540, SV-230461r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S fchmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fchmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=unset -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - fchmodatxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat mediumCCE-80688-5

Record Events that Modify the System's Discretionary Access Controls - fchmodat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80688-5

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000466-GPOS-00210, SRG-OS-000458-GPOS-00203, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030530, SV-230460r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - fchownxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown mediumCCE-80689-3

Record Events that Modify the System's Discretionary Access Controls - fchown

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80689-3

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000466-GPOS-00210, SRG-OS-000458-GPOS-00203, SRG-OS-000474-GPOS-00219, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030520, SV-230459r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S fchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=unset -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - fchownatxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat mediumCCE-80690-1

Record Events that Modify the System's Discretionary Access Controls - fchownat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80690-1

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000466-GPOS-00210, SRG-OS-000458-GPOS-00203, SRG-OS-000474-GPOS-00219, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030510, SV-230458r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S fchownat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fchownat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=unset -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - fremovexattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr mediumCCE-80691-9

Record Events that Modify the System's Discretionary Access Controls - fremovexattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80691-9

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000462-GPOS-00206, SRG-OS-000463-GPOS-00207, SRG-OS-000471-GPOS-00215, SRG-OS-000474-GPOS-00219, SRG-OS-000466-GPOS-00210, SRG-OS-000064-GPOS-00033, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030240, SV-230417r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root.

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S fremovexattr -F auid=0 -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S fremovexattr -F auid=0 -F key=perm_mod


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S fremovexattr -F auid=0 -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S fremovexattr -F auid=0 -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - fsetxattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr mediumCCE-80692-7

Record Events that Modify the System's Discretionary Access Controls - fsetxattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80692-7

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000462-GPOS-00206, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212, SRG-OS-000471-GPOS-00215, SRG-OS-000474-GPOS-00219, SRG-OS-000064-GPOS-00033, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030230, SV-230416r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S fsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S fsetxattr -F auid=0 -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S fsetxattr -F auid=0 -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S fsetxattr -F auid=0 -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S fsetxattr -F auid=0 -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - lchownxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown mediumCCE-80693-5

Record Events that Modify the System's Discretionary Access Controls - lchown

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80693-5

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000466-GPOS-00210, SRG-OS-000458-GPOS-00203, SRG-OS-000474-GPOS-00219, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030500, SV-230457r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S lchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S lchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=unset -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - lremovexattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr mediumCCE-80694-3

Record Events that Modify the System's Discretionary Access Controls - lremovexattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80694-3

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000462-GPOS-00206, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212, SRG-OS-000471-GPOS-00215, SRG-OS-000474-GPOS-00219, SRG-OS-000466-GPOS-00210, SRG-OS-000064-GPOS-00033, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030200, SV-230413r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root.

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S lremovexattr -F auid=0 -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid=0 -F key=perm_mod


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S lremovexattr -F auid=0 -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S lremovexattr -F auid=0 -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - lsetxattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr mediumCCE-80695-0

Record Events that Modify the System's Discretionary Access Controls - lsetxattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80695-0

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000462-GPOS-00206, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212, SRG-OS-000471-GPOS-00215, SRG-OS-000474-GPOS-00219, SRG-OS-000064-GPOS-00033, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030220, SV-230415r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S lsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S lsetxattr -F auid=0 -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S lsetxattr -F auid=0 -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S lsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S lsetxattr -F auid=0 -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S lsetxattr -F auid=0 -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - removexattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr mediumCCE-80696-8

Record Events that Modify the System's Discretionary Access Controls - removexattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80696-8

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000462-GPOS-00206, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212, SRG-OS-000471-GPOS-00215, SRG-OS-000474-GPOS-00219, SRG-OS-000466-GPOS-00210, SRG-OS-000064-GPOS-00033, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030210, SV-230414r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root.

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S removexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S removexattr -F auid=0 -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S removexattr -F auid=0 -F key=perm_mod


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S removexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S removexattr -F auid=0 -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S removexattr -F auid=0 -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Events that Modify the System's Discretionary Access Controls - setxattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr mediumCCE-80697-6

Record Events that Modify the System's Discretionary Access Controls - setxattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80697-6

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940, RHEL-08-030270, SV-230420r627750_rule, 4.1.9

Description

At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S setxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S setxattr -F auid=0 -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S setxattr -F auid=0 -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S setxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b32 -S setxattr -F auid=0 -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
-a always,exit -F arch=b64 -S setxattr -F auid=0 -F key=perm_mod

Rationale

The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Any Attempts to Run chaclxccdf_org.ssgproject.content_rule_audit_rules_execution_chacl mediumCCE-89446-9

Record Any Attempts to Run chacl

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_execution_chacl
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-89446-9

References:  CCI-000130, CCI-000169, CCI-000172, CCI-002884, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000466-GPOS-00210, RHEL-08-030570, SV-230464r627750_rule

Description

At a minimum, the audit system should collect any execution attempt of the chacl command for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/chacl -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F path=/usr/bin/chacl -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).

Record Any Attempts to Run setfaclxccdf_org.ssgproject.content_rule_audit_rules_execution_setfacl mediumCCE-88437-9

Record Any Attempts to Run setfacl

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_execution_setfacl
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-88437-9

References:  CCI-000130, CCI-000169, CCI-000172, CCI-002884, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, RHEL-08-030330, SV-230435r627750_rule

Description

At a minimum, the audit system should collect any execution attempt of the setfacl command for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/setfacl -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F path=/usr/bin/setfacl -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).

Record Any Attempts to Run chconxccdf_org.ssgproject.content_rule_audit_rules_execution_chcon mediumCCE-80698-4

Record Any Attempts to Run chcon

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_execution_chcon
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80698-4

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000468-GPOS-00212, SRG-OS-000471-GPOS-00215, SRG-OS-000463-GPOS-00207, SRG-OS-000465-GPOS-00209, SRG-OS-000463-VMM-001850, RHEL-08-030260, SV-230419r627750_rule

Description

At a minimum, the audit system should collect any execution attempt of the chcon command for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/chcon -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F path=/usr/bin/chcon -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Record Any Attempts to Run semanagexccdf_org.ssgproject.content_rule_audit_rules_execution_semanage mediumCCE-80700-8

Record Any Attempts to Run semanage

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_execution_semanage
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80700-8

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000463-GPOS-00207, SRG-OS-000465-GPOS-00209, SRG-OS-000463-VMM-001850, RHEL-08-030313, SV-230429r627750_rule

Description

At a minimum, the audit system should collect any execution attempt of the semanage command for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/semanage -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F path=/usr/sbin/semanage -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Record Any Attempts to Run setfilesxccdf_org.ssgproject.content_rule_audit_rules_execution_setfiles mediumCCE-82280-9

Record Any Attempts to Run setfiles

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_execution_setfiles
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82280-9

References:  CCI-000169, CCI-000172, CCI-002884, AU-2(d), AU-12(c), AC-6(9), CM-6(a), SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000463-GPOS-00207, SRG-OS-000465-GPOS-00209, SRG-OS-000463-VMM-001850, RHEL-08-030314, SV-230430r627750_rule

Description

At a minimum, the audit system should collect any execution attempt of the setfiles command for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/setfiles -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F path=/usr/sbin/setfiles -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Record Any Attempts to Run setseboolxccdf_org.ssgproject.content_rule_audit_rules_execution_setsebool mediumCCE-80701-6

Record Any Attempts to Run setsebool

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_execution_setsebool
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80701-6

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000463-GPOS-00207, SRG-OS-000465-GPOS-00209, SRG-OS-000463-VMM-001850, RHEL-08-030316, SV-230432r627750_rule

Description

At a minimum, the audit system should collect any execution attempt of the setsebool command for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/setsebool -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F path=/usr/sbin/setsebool -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects File Deletion Events by User - renamexccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_rename mediumCCE-80703-2

Ensure auditd Collects File Deletion Events by User - rename

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_rename
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80703-2

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000169, CCI-000172, CCI-000366, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.1.1, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.MA-2, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000466-VMM-001870, SRG-OS-000468-VMM-001890, RHEL-08-030361, SV-230439r627750_rule, 4.1.14

Description

At a minimum, the audit system should collect file deletion events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:

-a always,exit -F arch=ARCH -S rename -F auid>=1000 -F auid!=unset -F key=delete
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S rename -F auid>=1000 -F auid!=unset -F key=delete

Rationale

Auditing file deletions will create an audit trail for files that are removed from the system. The audit trail could aid in system troubleshooting, as well as, detecting malicious processes that attempt to delete log files to conceal their presence.

Ensure auditd Collects File Deletion Events by User - renameatxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_renameat mediumCCE-80704-0

Ensure auditd Collects File Deletion Events by User - renameat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_renameat
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80704-0

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000169, CCI-000172, CCI-000366, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.1.1, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.MA-2, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000466-VMM-001870, SRG-OS-000468-VMM-001890, RHEL-08-030362, SV-230440r627750_rule, 4.1.14

Description

At a minimum, the audit system should collect file deletion events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:

-a always,exit -F arch=ARCH -S renameat -F auid>=1000 -F auid!=unset -F key=delete
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S renameat -F auid>=1000 -F auid!=unset -F key=delete

Rationale

Auditing file deletions will create an audit trail for files that are removed from the system. The audit trail could aid in system troubleshooting, as well as, detecting malicious processes that attempt to delete log files to conceal their presence.

Ensure auditd Collects File Deletion Events by User - rmdirxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_rmdir mediumCCE-80705-7

Ensure auditd Collects File Deletion Events by User - rmdir

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_rmdir
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80705-7

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000169, CCI-000172, CCI-000366, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.1.1, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.MA-2, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000466-VMM-001870, SRG-OS-000468-VMM-001890, RHEL-08-030363, SV-230441r627750_rule, 4.1.14

Description

At a minimum, the audit system should collect file deletion events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:

-a always,exit -F arch=ARCH -S rmdir -F auid>=1000 -F auid!=unset -F key=delete
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S rmdir -F auid>=1000 -F auid!=unset -F key=delete

Rationale

Auditing file deletions will create an audit trail for files that are removed from the system. The audit trail could aid in system troubleshooting, as well as, detecting malicious processes that attempt to delete log files to conceal their presence.

Ensure auditd Collects File Deletion Events by User - unlinkatxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_unlinkat mediumCCE-80707-3

Ensure auditd Collects File Deletion Events by User - unlinkat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_unlinkat
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80707-3

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000169, CCI-000172, CCI-000366, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.1.1, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.MA-2, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000466-VMM-001870, SRG-OS-000468-VMM-001890, RHEL-08-030365, SV-230443r627750_rule, 4.1.14

Description

At a minimum, the audit system should collect file deletion events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:

-a always,exit -F arch=ARCH -S unlinkat -F auid>=1000 -F auid!=unset -F key=delete
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S unlinkat -F auid>=1000 -F auid!=unset -F key=delete

Rationale

Auditing file deletions will create an audit trail for files that are removed from the system. The audit trail could aid in system troubleshooting, as well as, detecting malicious processes that attempt to delete log files to conceal their presence.

Record Unsuccessful Access Attempts to Files - creatxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_creat mediumCCE-80751-1

Record Unsuccessful Access Attempts to Files - creat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_creat
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80751-1

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830, RHEL-08-030470, SV-230454r627750_rule, 4.1.10

Description

At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access

Rationale

Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Unsuccessful Access Attempts to Files - ftruncatexccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_ftruncate mediumCCE-80752-9

Record Unsuccessful Access Attempts to Files - ftruncate

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_ftruncate
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80752-9

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830, RHEL-08-030460, SV-230453r627750_rule, 4.1.10

Description

At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S ftruncate -F exiu=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access

Rationale

Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Unsuccessful Access Attempts to Files - openxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_open mediumCCE-80753-7

Record Unsuccessful Access Attempts to Files - open

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_open
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80753-7

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830, RHEL-08-030440, SV-230451r627750_rule, 4.1.10

Description

At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S open -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S open -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S open -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S open -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S open -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S open -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S open -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S open -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access

Rationale

Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Unsuccessful Access Attempts to Files - open_by_handle_atxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_open_by_handle_at mediumCCE-80755-2

Record Unsuccessful Access Attempts to Files - open_by_handle_at

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_open_by_handle_at
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80755-2

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830, RHEL-08-030450, SV-230452r627750_rule, 4.1.10

Description

At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S open_by_handle_at,truncate,ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S open_by_handle_at,truncate,ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S open_by_handle_at,truncate,ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S open_by_handle_at,truncate,ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access

Rationale

Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Unsuccessful Access Attempts to Files - openatxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_openat mediumCCE-80754-5

Record Unsuccessful Access Attempts to Files - openat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_openat
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80754-5

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830, RHEL-08-030430, SV-230450r627750_rule, 4.1.10

Description

At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access

Rationale

Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Record Unsuccessful Access Attempts to Files - truncatexccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_truncate mediumCCE-80756-0

Record Unsuccessful Access Attempts to Files - truncate

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_truncate
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80756-0

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830, RHEL-08-030420, SV-230449r627750_rule, 4.1.10

Description

At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F arch=b32 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access

Rationale

Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
Ensure auditd Collects Information on Kernel Module Unloading - delete_modulexccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading_delete mediumCCE-80711-5

Ensure auditd Collects Information on Kernel Module Unloading - delete_module

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading_delete
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80711-5

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222, SRG-OS-000477-VMM-001970, RHEL-08-030390, SV-230446r627750_rule, 4.1.15

Description

To capture kernel module unloading events, use following line, setting ARCH to either b32 for 32-bit system, or having two lines for both b32 and b64 in case your system is 64-bit:

-a always,exit -F arch=ARCH -S delete_module -F key=modules
Place to add the line depends on a way auditd daemon is configured. If it is configured to use the augenrules program (the default), add the line to a file with suffix .rules in the directory /etc/audit/rules.d. If the auditd daemon is configured to use the auditctl utility, add the line to file /etc/audit/audit.rules.

Rationale

The removal of kernel modules can be used to alter the behavior of the kernel and potentially introduce malicious code into kernel space. It is important to have an audit trail of modules that have been introduced into the kernel.

Ensure auditd Collects Information on Kernel Module Loading and Unloading - finit_modulexccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading_finit mediumCCE-80712-3

Ensure auditd Collects Information on Kernel Module Loading and Unloading - finit_module

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading_finit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80712-3

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222, SRG-OS-000477-VMM-001970, RHEL-08-030380, SV-230445r627750_rule, 4.1.15

Description

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d to capture kernel module loading and unloading events, setting ARCH to either b32 or b64 as appropriate for your system:

-a always,exit -F arch=ARCH -S finit_module -F key=modules
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file in order to capture kernel module loading and unloading events, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S finit_module -F key=modules

Rationale

The addition/removal of kernel modules can be used to alter the behavior of the kernel and potentially introduce malicious code into kernel space. It is important to have an audit trail of modules that have been introduced into the kernel.

Ensure auditd Collects Information on Kernel Module Loading - init_modulexccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading_init mediumCCE-80713-1

Ensure auditd Collects Information on Kernel Module Loading - init_module

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading_init
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80713-1

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222, SRG-OS-000477-VMM-001970, RHEL-08-030360, SV-230438r627750_rule, 4.1.15

Description

To capture kernel module loading events, use following line, setting ARCH to either b32 for 32-bit system, or having two lines for both b32 and b64 in case your system is 64-bit:

-a always,exit -F arch=ARCH -S init_module -F key=modules
Place to add the line depends on a way auditd daemon is configured. If it is configured to use the augenrules program (the default), add the line to a file with suffix .rules in the directory /etc/audit/rules.d. If the auditd daemon is configured to use the auditctl utility, add the line to file /etc/audit/audit.rules.

Rationale

The addition of kernel modules can be used to alter the behavior of the kernel and potentially introduce malicious code into kernel space. It is important to have an audit trail of modules that have been introduced into the kernel.

Ensure auditd Collects Information on the Use of Privileged Commands - chagexccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_chage mediumCCE-80725-5

Ensure auditd Collects Information on the Use of Privileged Commands - chage

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_chage
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80725-5

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000468-GPOS-00212, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030250, SV-230418r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/chage -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/chage -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - chshxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_chsh mediumCCE-80726-3

Ensure auditd Collects Information on the Use of Privileged Commands - chsh

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_chsh
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80726-3

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030410, SV-230448r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/chsh -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/chsh -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - crontabxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_crontab mediumCCE-80727-1

Ensure auditd Collects Information on the Use of Privileged Commands - crontab

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_crontab
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80727-1

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030400, SV-230447r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/crontab -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/crontab -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - gpasswdxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_gpasswd mediumCCE-80728-9

Ensure auditd Collects Information on the Use of Privileged Commands - gpasswd

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_gpasswd
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80728-9

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030370, SV-230444r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/gpasswd -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/gpasswd -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - kmodxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_kmod mediumCCE-89455-0

Ensure auditd Collects Information on the Use of Privileged Commands - kmod

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_kmod
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-89455-0

References:  CCI-000130, CCI-000169, CCI-000172, CCI-002884, AU-3, AU-3.1, AU-12(a), AU-12.1(ii), AU-12.1(iv)AU-12(c), MA-4(1)(a), SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222, RHEL-08-030580, SV-230465r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/kmod -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/kmod -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).

Ensure auditd Collects Information on the Use of Privileged Commands - mountxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_mount mediumCCE-80989-7

Ensure auditd Collects Information on the Use of Privileged Commands - mount

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_mount
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80989-7

References:  CCI-000135, CCI-000172, CCI-002884, AU-2(d), AU-12(c), AC-6(9), CM-6(a), FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172, SRG-OS-000471-VMM-001910, RHEL-08-030300, SV-230423r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/mount -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/mount -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - newgrpxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_newgrp mediumCCE-80729-7

Ensure auditd Collects Information on the Use of Privileged Commands - newgrp

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_newgrp
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80729-7

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000169, CCI-000135, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030350, SV-230437r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/newgrp -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/newgrp -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - pam_timestamp_checkxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_pam_timestamp_check mediumCCE-80730-5

Ensure auditd Collects Information on the Use of Privileged Commands - pam_timestamp_check

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_pam_timestamp_check
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80730-5

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030340, SV-230436r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/pam_timestamp_check
-F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/sbin/pam_timestamp_check
-F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - passwdxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_passwd mediumCCE-80731-3

Ensure auditd Collects Information on the Use of Privileged Commands - passwd

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_passwd
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80731-3

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030290, SV-230422r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/passwd -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - postdropxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_postdrop mediumCCE-80732-1

Ensure auditd Collects Information on the Use of Privileged Commands - postdrop

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_postdrop
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80732-1

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030311, SV-230427r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/postdrop -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/sbin/postdrop -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - postqueuexccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_postqueue mediumCCE-80733-9

Ensure auditd Collects Information on the Use of Privileged Commands - postqueue

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_postqueue
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80733-9

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030312, SV-230428r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/postqueue -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/sbin/postqueue -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Record Any Attempts to Run ssh-agentxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_ssh_agent mediumCCE-85944-7

Record Any Attempts to Run ssh-agent

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_ssh_agent
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-85944-7

References:  CCI-000130, CCI-000169, CCI-000172, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, RHEL-08-030280, SV-230421r627750_rule

Description

At a minimum, the audit system should collect any execution attempt of the ssh-agent command for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/ssh-agent -F perm=x -F auid>=1000 -F auid!=unset -k privileged-ssh-agent
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F path=/usr/bin/ssh-agent -F perm=x -F auid>=1000 -F auid!=unset -k privileged-ssh-agent

Rationale

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).

Ensure auditd Collects Information on the Use of Privileged Commands - ssh-keysignxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_ssh_keysign mediumCCE-80735-4

Ensure auditd Collects Information on the Use of Privileged Commands - ssh-keysign

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_ssh_keysign
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80735-4

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030320, SV-230434r744002_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/libexec/openssh/ssh-keysign -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/libexec/openssh/ssh-keysign -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - suxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_su mediumCCE-80736-2

Ensure auditd Collects Information on the Use of Privileged Commands - su

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_su
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80736-2

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000064-GPOS-0003, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000466-GPOS-00210, SRG-OS-000471-VMM-001910, RHEL-08-030190, SV-230412r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/su -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/su -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - sudoxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_sudo mediumCCE-80737-0

Ensure auditd Collects Information on the Use of Privileged Commands - sudo

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_sudo
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80737-0

References:  BP28(R19), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000466-GPOS-00210, SRG-OS-000471-VMM-001910, RHEL-08-030550, SV-230462r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/sudo -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/sudo -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - umountxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_umount mediumCCE-80739-6

Ensure auditd Collects Information on the Use of Privileged Commands - umount

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_umount
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80739-6

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030301, SV-230424r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/bin/umount -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/bin/umount -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - unix_chkpwdxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_unix_chkpwd mediumCCE-80740-4

Ensure auditd Collects Information on the Use of Privileged Commands - unix_chkpwd

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_unix_chkpwd
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80740-4

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000130, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, CIP-007-3 R6.5, AC-2(4), AU-2(d), AU-3, AU-3.1, AU-12(a), AU-12(c), AU-12.1(ii), AU-12.1(iv), AC-6(9), CM-6(a), MA-4(1)(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030317, SV-230433r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/unix_chkpwd -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/sbin/unix_chkpwd -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - unix_updatexccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_unix_update mediumCCE-89480-8

Ensure auditd Collects Information on the Use of Privileged Commands - unix_update

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_unix_update
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-89480-8

References:  CCI-000169, CCI-000172, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, RHEL-08-030310, SV-230426r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/unix_update -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/sbin/unix_update -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - userhelperxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_userhelper mediumCCE-80741-2

Ensure auditd Collects Information on the Use of Privileged Commands - userhelper

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_userhelper
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80741-2

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000471-VMM-001910, RHEL-08-030315, SV-230431r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/userhelper -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/sbin/userhelper -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Ensure auditd Collects Information on the Use of Privileged Commands - usermodxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_usermod mediumCCE-86027-0

Ensure auditd Collects Information on the Use of Privileged Commands - usermod

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands_usermod
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-86027-0

References:  CCI-000130, CCI-000169, CCI-000172, CCI-002884, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000466-GPOS-00210, RHEL-08-030560, SV-230463r627750_rule

Description

At a minimum, the audit system should collect the execution of privileged commands for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d:

-a always,exit -F path=/usr/sbin/usermod -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules:
-a always,exit -F path=/usr/sbin/usermod -F perm=x -F auid>=1000 -F auid!=unset -F key=privileged

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.

Make the auditd Configuration Immutablexccdf_org.ssgproject.content_rule_audit_rules_immutable mediumCCE-80708-1

Make the auditd Configuration Immutable

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_immutable
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80708-1

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO01.06, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, BAI03.05, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, DSS06.02, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.4.3, CCI-000162, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.310(a)(2)(iv), 164.312(d), 164.310(d)(2)(iii), 164.312(b), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 6.1, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, ID.SC-4, PR.AC-4, PR.DS-5, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.5.2, SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, RHEL-08-030121, SV-230402r627750_rule, 4.1.17

Description

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d in order to make the auditd configuration immutable:

-e 2
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file in order to make the auditd configuration immutable:
-e 2
With this setting, a reboot will be required to change any audit rules.

Rationale

Making the audit configuration immutable prevents accidental as well as malicious modification of the audit rules, although it may be problematic if legitimate changes are needed during system operation

Ensure auditd Collects Information on Exporting to Media (successful)xccdf_org.ssgproject.content_rule_audit_rules_media_export mediumCCE-80722-2

Ensure auditd Collects Information on Exporting to Media (successful)

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_media_export
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80722-2

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-000169, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.2.7, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, RHEL-08-030302, SV-230425r627750_rule, 4.1.12

Description

At a minimum, the audit system should collect media exportation events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:

-a always,exit -F arch=ARCH -S mount -F auid>=1000 -F auid!=unset -F key=export
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S mount -F auid>=1000 -F auid!=unset -F key=export

Rationale

The unauthorized exportation of data to external media could result in an information leak where classified information, Privacy Act information, and intellectual property could be lost. An audit trail should be created each time a filesystem is mounted to help identify and guard against information loss.

Ensure auditd Collects System Administrator Actions - /etc/sudoersxccdf_org.ssgproject.content_rule_audit_rules_sudoers mediumCCE-90175-1

Ensure auditd Collects System Administrator Actions - /etc/sudoers

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_sudoers
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-90175-1

References:  CCI-000169, CCI-002884, SRG-OS-000004-GPOS-00004, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000304-GPOS-00121, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000470-GPOS-00214, SRG-OS-000471-GPOS-00215, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000304-GPOS-00121, SRG-OS-000466-GPOS-00210, SRG-OS-000476-GPOS-00221, RHEL-08-030171, SV-230409r627750_rule

Description

At a minimum, the audit system should collect administrator actions for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-w /etc/sudoers -p wa -k actions
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-w /etc/sudoers -p wa -k actions

Rationale

The actions taken by system administrators should be audited to keep a record of what was executed on the system, as well as, for accountability purposes.

Ensure auditd Collects System Administrator Actions - /etc/sudoers.d/xccdf_org.ssgproject.content_rule_audit_rules_sudoers_d mediumCCE-89497-2

Ensure auditd Collects System Administrator Actions - /etc/sudoers.d/

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_sudoers_d
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-89497-2

References:  CCI-000169, CCI-002884, SRG-OS-000004-GPOS-00004, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000304-GPOS-00121, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000470-GPOS-00214, SRG-OS-000471-GPOS-00215, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000304-GPOS-00121, SRG-OS-000466-GPOS-00210, SRG-OS-000476-GPOS-00221, RHEL-08-030172, SV-230410r627750_rule

Description

At a minimum, the audit system should collect administrator actions for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:

-w /etc/sudoers.d/ -p wa -k actions
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-w /etc/sudoers.d/ -p wa -k actions

Rationale

The actions taken by system administrators should be audited to keep a record of what was executed on the system, as well as, for accountability purposes.

Record Events When Privileged Executables Are Runxccdf_org.ssgproject.content_rule_audit_rules_suid_privilege_function mediumCCE-83556-1

Record Events When Privileged Executables Are Run

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_suid_privilege_function
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83556-1

References:  CCI-001814, CCI-001882, CCI-001889, CCI-001880, CCI-001881, CCI-001878, CCI-001879, CCI-001875, CCI-001877, CCI-001914, CCI-002234, CM-5(1), AU-7(a), AU-7(b), AU-8(b), AU-12(3), AC-6(9), SRG-OS-000326-GPOS-00126, SRG-OS-000327-GPOS-00127, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000359-GPOS-00146, SRG-OS-000365-GPOS-00152, RHEL-08-030000, SV-230386r627750_rule

Description

Verify the system generates an audit record when privileged functions are executed.

# grep -iw execve /etc/audit/audit.rules
-a always,exit -F arch=b32 -S execve -C uid!=euid -F euid=0 -k setuid
-a always,exit -F arch=b64 -S execve -C uid!=euid -F euid=0 -k setuid
-a always,exit -F arch=b32 -S execve -C gid!=egid -F egid=0 -k setgid
-a always,exit -F arch=b64 -S execve -C gid!=egid -F egid=0 -k setgid
If both the "b32" and "b64" audit rules for "SUID" files are not defined, this is a finding. If both the "b32" and "b64" audit rules for "SGID" files are not defined, this is a finding.

Rationale

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.

Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect.
Record Events that Modify User/Group Information - /etc/groupxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_group mediumCCE-80758-6

Record Events that Modify User/Group Information - /etc/group

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_group
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80758-6

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000169, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000304-GPOS-00121, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000470-GPOS-00214, SRG-OS-000471-GPOS-00215, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000304-GPOS-00121, SRG-OS-000466-GPOS-00210, SRG-OS-000476-GPOS-00221, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960, RHEL-08-030170, SV-230408r627750_rule, 4.1.11

Description

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/group -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/group -p wa -k audit_rules_usergroup_modification

Rationale

In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.

Record Events that Modify User/Group Information - /etc/gshadowxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_gshadow mediumCCE-80759-4

Record Events that Modify User/Group Information - /etc/gshadow

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_gshadow
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80759-4

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000169, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000304-GPOS-00121, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000470-GPOS-00214, SRG-OS-000471-GPOS-00215, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000304-GPOS-00121, SRG-OS-000466-GPOS-00210, SRG-OS-000476-GPOS-00221, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960, RHEL-08-030160, SV-230407r627750_rule, 4.1.11

Description

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/gshadow -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/gshadow -p wa -k audit_rules_usergroup_modification

Rationale

In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.

Record Events that Modify User/Group Information - /etc/security/opasswdxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_opasswd mediumCCE-80760-2

Record Events that Modify User/Group Information - /etc/security/opasswd

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_opasswd
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80760-2

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000169, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000304-GPOS-00121, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000470-GPOS-00214, SRG-OS-000471-GPOS-00215, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000304-GPOS-00121, SRG-OS-000476-GPOS-00221, SRG-OS-000463-GPOS-00207, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960, RHEL-08-030140, SV-230405r627750_rule, 4.1.11

Description

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/security/opasswd -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/security/opasswd -p wa -k audit_rules_usergroup_modification

Rationale

In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.

Record Events that Modify User/Group Information - /etc/passwdxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_passwd mediumCCE-80761-0

Record Events that Modify User/Group Information - /etc/passwd

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_passwd
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80761-0

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000169, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000304-GPOS-00121, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000470-GPOS-00214, SRG-OS-000471-GPOS-00215, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000304-GPOS-00121, SRG-OS-000466-GPOS-00210, SRG-OS-000476-GPOS-00221, SRG-OS-000274-GPOS-00104, SRG-OS-000275-GPOS-00105, SRG-OS-000276-GPOS-00106, SRG-OS-000277-GPOS-00107, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960, RHEL-08-030150, SV-230406r627750_rule, 4.1.11

Description

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/passwd -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/passwd -p wa -k audit_rules_usergroup_modification

Rationale

In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.

Record Events that Modify User/Group Information - /etc/shadowxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_shadow mediumCCE-80762-8

Record Events that Modify User/Group Information - /etc/shadow

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_shadow
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80762-8

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000169, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CIP-004-6 R2.2.2, CIP-004-6 R2.2.3, CIP-007-3 R.1.3, CIP-007-3 R5, CIP-007-3 R5.1.1, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000304-GPOS-00121, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000470-GPOS-00214, SRG-OS-000471-GPOS-00215, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000304-GPOS-00121, SRG-OS-000466-GPOS-00210, SRG-OS-000476-GPOS-00221, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960, RHEL-08-030130, SV-230404r627750_rule, 4.1.11

Description

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/shadow -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/shadow -p wa -k audit_rules_usergroup_modification

Rationale

In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.

System Audit Directories Must Be Group Owned By Rootxccdf_org.ssgproject.content_rule_directory_group_ownership_var_log_audit mediumCCE-88225-8

System Audit Directories Must Be Group Owned By Root

Rule IDxccdf_org.ssgproject.content_rule_directory_group_ownership_var_log_audit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-88225-8

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO01.06, APO11.04, APO12.06, BAI03.05, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, DSS06.02, MEA02.01, 3.3.1, CCI-000162, CCI-000163, CCI-000164, CCI-001314, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 6.1, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), AU-9(4), DE.AE-3, DE.AE-5, PR.AC-4, PR.DS-5, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.5.1, SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000206-GPOS-00084, RHEL-08-030110, SV-230400r627750_rule

Description

All audit directories must be group owned by root user. By default, the path for audit log is

/var/log/audit/
. To properly set the group owner of /var/log/audit, run the command:
$ sudo chgrp root /var/log/audit
If log_group in /etc/audit/auditd.conf is set to a group other than the root group account, change the group ownership of the audit directories to this specific group.

Rationale

Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.

System Audit Directories Must Be Owned By Rootxccdf_org.ssgproject.content_rule_directory_ownership_var_log_audit mediumCCE-88226-6

System Audit Directories Must Be Owned By Root

Rule IDxccdf_org.ssgproject.content_rule_directory_ownership_var_log_audit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-88226-6

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO01.06, APO11.04, APO12.06, BAI03.05, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, DSS06.02, MEA02.01, 3.3.1, CCI-000162, CCI-000163, CCI-000164, CCI-001314, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 6.1, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), AU-9(4), DE.AE-3, DE.AE-5, PR.AC-4, PR.DS-5, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.5.1, SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000206-GPOS-00084, RHEL-08-030100, SV-230399r627750_rule

Description

All audit directories must be owned by root user. By default, the path for audit log is

/var/log/audit/
. To properly set the owner of /var/log/audit, run the command:
$ sudo chown root /var/log/audit 

Rationale

Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.

System Audit Logs Must Have Mode 0750 or Less Permissivexccdf_org.ssgproject.content_rule_directory_permissions_var_log_audit mediumCCE-84048-8

System Audit Logs Must Have Mode 0750 or Less Permissive

Rule IDxccdf_org.ssgproject.content_rule_directory_permissions_var_log_audit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84048-8

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 3, 4, 5, 6, 7, 8, APO01.06, APO11.04, APO12.06, BAI03.05, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, DSS06.02, MEA02.01, CCI-000162, CCI-000164, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 6.1, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.2, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-004-6 R3.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CIP-007-3 R6.5, CM-6(a), AC-6(1), AU-9, DE.AE-3, DE.AE-5, PR.AC-4, PR.DS-5, PR.PT-1, RS.AN-1, RS.AN-4, SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, RHEL-08-030120, SV-230401r627750_rule

Description

If log_group in /etc/audit/auditd.conf is set to a group other than the root group account, change the mode of the audit log files with the following command:

$ sudo chmod 0750 /var/log/audit

Otherwise, change the mode of the audit log files with the following command:
$ sudo chmod 0700 /var/log/audit

Rationale

If users can write to audit logs, audit trails can be modified or destroyed.

System Audit Logs Must Be Group Owned By Rootxccdf_org.ssgproject.content_rule_file_group_ownership_var_log_audit mediumCCE-88227-4

System Audit Logs Must Be Group Owned By Root

Rule IDxccdf_org.ssgproject.content_rule_file_group_ownership_var_log_audit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-88227-4

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO01.06, APO11.04, APO12.06, BAI03.05, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, DSS06.02, MEA02.01, 3.3.1, CCI-000162, CCI-000163, CCI-000164, CCI-001314, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 6.1, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), AU-9(4), DE.AE-3, DE.AE-5, PR.AC-4, PR.DS-5, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.5.1, SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000206-GPOS-00084, RHEL-08-030090, SV-230398r627750_rule

Description

All audit logs must be group owned by root user. The path for audit log can be configured via log_file parameter in

/etc/audit/auditd.conf
or, by default, the path for audit log is
/var/log/audit/
. To properly set the group owner of /var/log/audit/*, run the command:
$ sudo chgrp root /var/log/audit/*
If log_group in /etc/audit/auditd.conf is set to a group other than the root group account, change the group ownership of the audit logs to this specific group.

Rationale

Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.

System Audit Logs Must Be Owned By Rootxccdf_org.ssgproject.content_rule_file_ownership_var_log_audit_stig mediumCCE-88228-2

System Audit Logs Must Be Owned By Root

Rule IDxccdf_org.ssgproject.content_rule_file_ownership_var_log_audit_stig
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-88228-2

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO01.06, APO11.04, APO12.06, BAI03.05, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, DSS06.02, MEA02.01, 3.3.1, CCI-000162, CCI-000163, CCI-000164, CCI-001314, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 6.1, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), AU-9(4), DE.AE-3, DE.AE-5, PR.AC-4, PR.DS-5, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.5.1, SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000206-GPOS-00084, RHEL-08-030080, SV-230397r627750_rule

Description

All audit logs must be owned by root user. The path for audit log can be configured via log_file parameter in

/etc/audit/auditd.conf
or by default, the path for audit log is
/var/log/audit/
. To properly set the owner of /var/log/audit/*, run the command:
$ sudo chown root /var/log/audit/* 

Rationale

Unauthorized disclosure of audit records can reveal system and configuration data to attackers, thus compromising its confidentiality.

System Audit Logs Must Have Mode 0640 or Less Permissivexccdf_org.ssgproject.content_rule_file_permissions_var_log_audit mediumCCE-80819-6

System Audit Logs Must Have Mode 0640 or Less Permissive

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_var_log_audit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80819-6

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO01.06, APO11.04, APO12.06, BAI03.05, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, DSS06.02, MEA02.01, 3.3.1, CCI-000162, CCI-000163, CCI-000164, CCI-001314, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 6.1, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-6(a), AC-6(1), AU-9(4), DE.AE-3, DE.AE-5, PR.AC-4, PR.DS-5, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.5, SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000206-GPOS-00084, RHEL-08-030070, SV-230396r627750_rule

Description

If log_group in /etc/audit/auditd.conf is set to a group other than the root group account, change the mode of the audit log files with the following command:

$ sudo chmod 0640 audit_file

Otherwise, change the mode of the audit log files with the following command:
$ sudo chmod 0600 audit_file

Rationale

If users can write to audit logs, audit trails can be modified or destroyed.

Configure a Sufficiently Large Partition for Audit Logsxccdf_org.ssgproject.content_rule_auditd_audispd_configure_sufficiently_large_partition mediumCCE-84005-8

Configure a Sufficiently Large Partition for Audit Logs

Rule IDxccdf_org.ssgproject.content_rule_auditd_audispd_configure_sufficiently_large_partition
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84005-8

References:  CCI-001849, SRG-OS-000341-GPOS-00132, SRG-OS-000342-GPOS-00133, RHEL-08-030660, SV-230476r627750_rule

Description

The Red Hat Enterprise Linux 8 operating system must allocate audit record storage capacity to store at least one weeks worth of audit records when audit records are not immediately sent to a central audit record storage facility. The partition size needed to capture a week's worth of audit records is based on the activity level of the system and the total storage capacity available. In normal circumstances, 10.0 GB of storage space for audit records will be sufficient. Determine which partition the audit records are being written to with the following command:

# grep log_file /etc/audit/auditd.conf
log_file = /var/log/audit/audit.log
Check the size of the partition that audit records are written to with the following command:
# df -h /var/log/audit/
/dev/sda2 24G 10.4G 13.6G 43% /var/log/audit

Rationale

Information stored in one location is vulnerable to accidental or incidental deletion or alteration.Off-loading is a common process in information systems with limited audit storage capacity.

Configure auditd Disk Error Action on Disk Errorxccdf_org.ssgproject.content_rule_auditd_data_disk_error_action mediumCCE-84046-2

Configure auditd Disk Error Action on Disk Error

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_disk_error_action
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84046-2

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, CCI-000140, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, AU-5(b), AU-5(2), AU-5(1), AU-5(4), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, SRG-OS-000047-GPOS-00023, RHEL-08-030040, SV-230390r627750_rule

Description

The auditd service can be configured to take an action when there is a disk error. Edit the file /etc/audit/auditd.conf. Add or modify the following line, substituting ACTION appropriately:

disk_error_action = ACTION
Set this value to single to cause the system to switch to single-user mode for corrective action. Acceptable values also include syslog, exec, single, and halt. For certain systems, the need for availability outweighs the need to log all actions, and a different setting should be determined. Details regarding all possible values for ACTION are described in the auditd.conf man page.

Rationale

Taking appropriate action in case of disk errors will minimize the possibility of losing audit records.

Configure auditd Disk Full Action when Disk Space Is Fullxccdf_org.ssgproject.content_rule_auditd_data_disk_full_action mediumCCE-84045-4

Configure auditd Disk Full Action when Disk Space Is Full

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_disk_full_action
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84045-4

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, CCI-000140, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, AU-5(b), AU-5(2), AU-5(1), AU-5(4), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, SRG-OS-000047-GPOS-00023, RHEL-08-030060, SV-230392r627750_rule

Description

The auditd service can be configured to take an action when disk space is running low but prior to running out of space completely. Edit the file /etc/audit/auditd.conf. Add or modify the following line, substituting ACTION appropriately:

disk_full_action = ACTION
Set this value to single to cause the system to switch to single-user mode for corrective action. Acceptable values also include syslog, exec, single, and halt. For certain systems, the need for availability outweighs the need to log all actions, and a different setting should be determined. Details regarding all possible values for ACTION are described in the auditd.conf man page.

Rationale

Taking appropriate action in case of a filled audit storage volume will minimize the possibility of losing audit records.

Configure auditd mail_acct Action on Low Disk Spacexccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct mediumCCE-80678-6

Configure auditd mail_acct Action on Low Disk Space

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80678-6

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, 3.3.1, CCI-000139, CCI-001855, 164.312(a)(2)(ii), 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, CIP-003-8 R1.3, CIP-003-8 R3, CIP-003-8 R3.1, CIP-003-8 R3.2, CIP-003-8 R3.3, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.2.3, CIP-004-6 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.2, CIP-007-3 R5.2, CIP-007-3 R5.3.1, CIP-007-3 R5.3.2, CIP-007-3 R5.3.3, IA-5(1), AU-5(a), AU-5(2), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.7.a, SRG-OS-000046-GPOS-00022, SRG-OS-000343-GPOS-00134, SRG-OS-000046-VMM-000210, SRG-OS-000343-VMM-001240, RHEL-08-030020, SV-230388r627750_rule, 4.1.2.3

Description

The auditd service can be configured to send email to a designated account in certain situations. Add or correct the following line in /etc/audit/auditd.conf to ensure that administrators are notified via email for those situations:

action_mail_acct = root

Rationale

Email sent to the root account is typically aliased to the administrators of the system, who can take appropriate action.

Configure auditd max_log_file_action Upon Reaching Maximum Log Sizexccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action mediumCCE-80682-8

Configure auditd max_log_file_action Upon Reaching Maximum Log Size

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80682-8

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, CCI-000140, 164.312(a)(2)(ii), 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, AU-5(b), AU-5(2), AU-5(1), AU-5(4), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.7, SRG-OS-000047-GPOS-00023, RHEL-08-030050, SV-230391r743998_rule, 4.1.2.2

Description

The default action to take when the logs reach their maximum size is to rotate the log files, discarding the oldest one. To configure the action taken by auditd, add or correct the line in /etc/audit/auditd.conf:

max_log_file_action = ACTION
Possible values for ACTION are described in the auditd.conf man page. These include:
  • ignore
  • syslog
  • suspend
  • rotate
  • keep_logs
Set the ACTION to rotate to ensure log rotation occurs. This is the default. The setting is case-insensitive.

Rationale

Automatically rotating logs (by setting this to rotate) minimizes the chances of the system unexpectedly running out of disk space by being overwhelmed with log data. However, for systems that must never discard log data, or which use external processes to transfer it and reclaim space, keep_logs can be employed.

Configure auditd space_left Action on Low Disk Spacexccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action mediumCCE-80684-4

Configure auditd space_left Action on Low Disk Space

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80684-4

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, 3.3.1, CCI-001855, 164.312(a)(2)(ii), 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, AU-5(b), AU-5(2), AU-5(1), AU-5(4), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.7, SRG-OS-000343-GPOS-00134, SRG-OS-000343-VMM-001240, RHEL-08-030731, SV-244543r743878_rule, 4.1.2.3

Description

The auditd service can be configured to take an action when disk space starts to run low. Edit the file /etc/audit/auditd.conf. Modify the following line, substituting ACTION appropriately:

space_left_action = ACTION
Possible values for ACTION are described in the auditd.conf man page. These include:
  • syslog
  • email
  • exec
  • suspend
  • single
  • halt
Set this to email (instead of the default, which is suspend) as it is more likely to get prompt attention. Acceptable values also include suspend, single, and halt.

Rationale

Notifying administrators of an impending disk space problem may allow them to take corrective action prior to any disruption.

Configure auditd space_left on Low Disk Spacexccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_percentage mediumCCE-86055-1

Configure auditd space_left on Low Disk Space

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_percentage
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-86055-1

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, CCI-001855, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, AU-5(b), AU-5(2), AU-5(1), AU-5(4), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.7, SRG-OS-000343-GPOS-00134, SRG-OS-000343-VMM-001240, RHEL-08-030730, SV-230483r744014_rule

Description

The auditd service can be configured to take an action when disk space is running low but prior to running out of space completely. Edit the file /etc/audit/auditd.conf. Add or modify the following line, substituting PERCENTAGE appropriately:

space_left = PERCENTAGE%
Set this value to at least 25 to cause the system to notify the user of an issue.

Rationale

Notifying administrators of an impending disk space problem may allow them to take corrective action prior to any disruption.

Include Local Events in Audit Logsxccdf_org.ssgproject.content_rule_auditd_local_events mediumCCE-82233-8

Include Local Events in Audit Logs

Rule IDxccdf_org.ssgproject.content_rule_auditd_local_events
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82233-8

References:  CCI-000366, CM-6, FAU_GEN.1.1.c, SRG-OS-000062-GPOS-00031, SRG-OS-000480-GPOS-00227, RHEL-08-030061, SV-230393r627750_rule

Description

To configure Audit daemon to include local events in Audit logs, set local_events to yes in /etc/audit/auditd.conf. This is the default setting.

Rationale

If option local_events isn't set to yes only events from network will be aggregated.

Resolve information before writing to audit logsxccdf_org.ssgproject.content_rule_auditd_log_format mediumCCE-82201-5

Resolve information before writing to audit logs

Rule IDxccdf_org.ssgproject.content_rule_auditd_log_format
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82201-5

References:  CCI-000366, CM-6, AU-3, FAU_GEN.1, SRG-OS-000255-GPOS-00096, SRG-OS-000480-GPOS-00227, RHEL-08-030063, SV-230395r627750_rule

Description

To configure Audit daemon to resolve all uid, gid, syscall, architecture, and socket address information before writing the events to disk, set log_format to ENRICHED in /etc/audit/auditd.conf.

Rationale

If option log_format isn't set to ENRICHED, the audit records will be stored in a format exactly as the kernel sends them.

Set hostname as computer node name in audit logsxccdf_org.ssgproject.content_rule_auditd_name_format mediumCCE-82897-0

Set hostname as computer node name in audit logs

Rule IDxccdf_org.ssgproject.content_rule_auditd_name_format
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82897-0

References:  CCI-001851, CM-6, AU-3, FAU_GEN.1, SRG-OS-000039-GPOS-00017, SRG-OS-000342-GPOS-00133, SRG-OS-000479-GPOS-00224, RHEL-08-030062, SV-230394r627750_rule

Description

To configure Audit daemon to use value returned by gethostname syscall as computer node name in the audit events, set name_format to hostname in /etc/audit/auditd.conf.

Rationale

If option name_format is left at its default value of none, audit events from different computers may be hard to distinguish.

Appropriate Action Must be Setup When the Internal Audit Event Queue is Fullxccdf_org.ssgproject.content_rule_auditd_overflow_action mediumCCE-85889-4

Appropriate Action Must be Setup When the Internal Audit Event Queue is Full

Rule IDxccdf_org.ssgproject.content_rule_auditd_overflow_action
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-85889-4

References:  CCI-001851, AU-4(1), SRG-OS-000342-GPOS-00133, SRG-OS-000479-GPOS-00224, RHEL-08-030700, SV-230480r627750_rule

Description

The audit system should have an action setup in the event the internal event queue becomes full. To setup an overflow action edit /etc/audit/auditd.conf. Set overflow_action to one of the following values: syslog, single, halt.

Rationale

The audit system should have an action setup in the event the internal event queue becomes full so that no data is lost.

Ensure the audit Subsystem is Installedxccdf_org.ssgproject.content_rule_package_audit_installed mediumCCE-81043-2

Ensure the audit Subsystem is Installed

Rule IDxccdf_org.ssgproject.content_rule_package_audit_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81043-2

References:  BP28(R50), CCI-000172, CCI-001814, CCI-001875, CCI-001877, CCI-001878, CCI-001879, CCI-001880, CCI-001881, CCI-001882, CCI-001889, CCI-001914, CCI-000169, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-7(a), AU-7(1), AU-7(2), AU-14, AU-12(2), AU-2(a), CM-6(a), SRG-OS-000122-GPOS-00063, SRG-OS-000337-GPOS-00129, SRG-OS-000348-GPOS-00136, SRG-OS-000349-GPOS-00137, SRG-OS-000350-GPOS-00138, SRG-OS-000351-GPOS-00139, SRG-OS-000352-GPOS-00140, SRG-OS-000353-GPOS-00141, SRG-OS-000354-GPOS-00142, SRG-OS-000358-GPOS-00145, SRG-OS-000359-GPOS-00146, SRG-OS-000365-GPOS-00152, SRG-OS-000474-GPOS-00219, SRG-OS-000475-GPOS-00220, SRG-OS-000480-GPOS-00227, SRG-OS-000062-GPOS-00031, RHEL-08-030180, SV-230411r744000_rule, 4.1.1.1

Description

The audit package should be installed.

Rationale

The auditd service is an access monitoring and accounting daemon, watching system calls to audit any access, in comparison with potential local access control policy such as SELinux policy.

Enable auditd Servicexccdf_org.ssgproject.content_rule_service_auditd_enabled mediumCCE-80872-5

Enable auditd Service

Rule IDxccdf_org.ssgproject.content_rule_service_auditd_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80872-5

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.3.2, 3.3.6, CCI-000126, CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000135, CCI-000154, CCI-000158, CCI-000366, CCI-001464, CCI-001487, CCI-001814, CCI-001876, CCI-002884, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, CIP-004-6 R3.3, CIP-007-3 R6.5, AC-2(g), AU-3, AU-10, AU-2(d), AU-12(c), AU-14(1), AC-6(9), CM-6(a), SI-4(23), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.1, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000041-GPOS-00019, SRG-OS-000042-GPOS-00021, SRG-OS-000051-GPOS-00024, SRG-OS-000054-GPOS-00025, SRG-OS-000122-GPOS-00063, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000365-GPOS-00152, SRG-OS-000392-GPOS-00172, SRG-OS-000480-GPOS-00227, SRG-OS-000062-GPOS-00031, SRG-OS-000037-VMM-000150, SRG-OS-000063-VMM-000310, SRG-OS-000038-VMM-000160, SRG-OS-000039-VMM-000170, SRG-OS-000040-VMM-000180, SRG-OS-000041-VMM-000190, RHEL-08-030181, SV-244542r743875_rule, 4.1.1.2

Description

The auditd service is an essential userspace component of the Linux Auditing System, as it is responsible for writing audit records to disk. The auditd service can be enabled with the following command:

$ sudo systemctl enable auditd.service

Rationale

Without establishing what type of events occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Ensuring the auditd service is active ensures audit records generated by the kernel are appropriately recorded.

Additionally, a properly configured audit subsystem ensures that actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions.

Enable Auditing for Processes Which Start Prior to the Audit Daemonxccdf_org.ssgproject.content_rule_grub2_audit_argument mediumCCE-80825-3

Enable Auditing for Processes Which Start Prior to the Audit Daemon

Rule IDxccdf_org.ssgproject.content_rule_grub2_audit_argument
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80825-3

References:  1, 11, 12, 13, 14, 15, 16, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.02, DSS05.03, DSS05.04, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, CCI-001464, CCI-000130, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AC-17(1), AU-14(1), AU-10, CM-6(a), IR-5(1), DE.AE-3, DE.AE-5, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.3, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000062-GPOS-00031, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, SRG-OS-000473-GPOS-00218, SRG-OS-000254-GPOS-00095, SRG-OS-000254-VMM-000880, RHEL-08-030601, SV-230468r792904_rule, 4.1.1.3

Description

To ensure all processes can be audited, even those which start prior to the audit daemon, add the argument audit=1 to the default GRUB 2 command line for the Linux operating system in /boot/grub2/grubenv, in the manner below:

# grub2-editenv - set "$(grub2-editenv - list | grep kernelopts) audit=1"

Rationale

Each process on the system carries an "auditable" flag which indicates whether its activities can be audited. Although auditd takes care of enabling this for all processes which launch after it does, adding the kernel argument ensures it is set for every process during boot.

Warnings
warning  The GRUB 2 configuration file, grub.cfg, is automatically updated each time a new kernel is installed. Note that any changes to /etc/default/grub require rebuilding the grub.cfg file. To update the GRUB 2 configuration file manually, use the
grub2-mkconfig -o
command as follows:
  • On BIOS-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/grub2/grub.cfg
  • On UEFI-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg
Extend Audit Backlog Limit for the Audit Daemonxccdf_org.ssgproject.content_rule_grub2_audit_backlog_limit_argument mediumCCE-80943-4

Extend Audit Backlog Limit for the Audit Daemon

Rule IDxccdf_org.ssgproject.content_rule_grub2_audit_backlog_limit_argument
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80943-4

References:  CCI-001849, CM-6(a), SRG-OS-000254-GPOS-00095, SRG-OS-000341-GPOS-00132, RHEL-08-030602, SV-230469r792906_rule, 4.1.1.4

Description

To improve the kernel capacity to queue all log events, even those which occurred prior to the audit daemon, add the argument audit_backlog_limit=8192 to the default GRUB 2 command line for the Linux operating system in /etc/default/grub, in the manner below:

GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=VolGroup/LogVol06 rd.lvm.lv=VolGroup/lv_swap rhgb quiet rd.shell=0 audit=1 audit_backlog_limit=8192"

Rationale

audit_backlog_limit sets the queue length for audit events awaiting transfer to the audit daemon. Until the audit daemon is up and running, all log messages are stored in this queue. If the queue is overrun during boot process, the action defined by audit failure flag is taken.

Warnings
warning  The GRUB 2 configuration file, grub.cfg, is automatically updated each time a new kernel is installed. Note that any changes to /etc/default/grub require rebuilding the grub.cfg file. To update the GRUB 2 configuration file manually, use the
grub2-mkconfig -o
command as follows:
  • On BIOS-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/grub2/grub.cfg
  • On UEFI-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg
Set the Boot Loader Admin Username to a Non-Default Valuexccdf_org.ssgproject.content_rule_grub2_admin_username lowCCE-83561-1

Set the Boot Loader Admin Username to a Non-Default Value

Rule IDxccdf_org.ssgproject.content_rule_grub2_admin_username
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitylow
Identifiers and References

Identifiers:  CCE-83561-1

References:  BP28(R17), 1, 11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.06, DSS06.10, 3.4.5, CCI-000213, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, A.18.1.4, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CM-6(a), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.PT-3, FIA_UAU.1, SRG-OS-000080-GPOS-00048, RHEL-08-010149, SV-244522r792984_rule

Description

The grub2 boot loader should have a superuser account and password protection enabled to protect boot-time settings.

To maximize the protection, select a password-protected superuser account with unique name, and modify the /etc/grub.d/01_users configuration file to reflect the account name change.

Do not to use common administrator account names like root, admin, or administrator for the grub2 superuser account.

Change the superuser to a different username (The default is 'root').

$ sed -i 's/\(set superuser=\).*/\1"<unique user ID>"/g' /etc/grub.d/01_users


Once the superuser account has been added, update the grub.cfg file by running:
grub2-mkconfig -o /boot/grub2/grub.cfg

Rationale

Having a non-default grub superuser username makes password-guessing attacks less effective.

Warnings
warning  To prevent hard-coded admin usernames, automatic remediation of this control is not available. Remediation must be automated as a component of machine provisioning, or followed manually as outlined above. Also, do NOT manually add the superuser account and password to the grub.cfg file as the grub2-mkconfig command overwrites this file.
Set Boot Loader Password in grub2xccdf_org.ssgproject.content_rule_grub2_password highCCE-80828-7

Set Boot Loader Password in grub2

Rule IDxccdf_org.ssgproject.content_rule_grub2_password
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80828-7

References:  BP28(R17), 1, 11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.06, DSS06.10, 3.4.5, CCI-000213, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, A.18.1.4, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CM-6(a), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.PT-3, FIA_UAU.1, SRG-OS-000080-GPOS-00048, RHEL-08-010150, SV-230235r743925_rule, 1.5.2

Description

The grub2 boot loader should have a superuser account and password protection enabled to protect boot-time settings.

Since plaintext passwords are a security risk, generate a hash for the password by running the following command:

# grub2-setpassword
When prompted, enter the password that was selected.

Rationale

Password protection on the boot loader configuration ensures users with physical access cannot trivially alter important bootloader settings. These include which kernel to use, and whether to enter single-user mode.

Warnings
warning  To prevent hard-coded passwords, automatic remediation of this control is not available. Remediation must be automated as a component of machine provisioning, or followed manually as outlined above. Also, do NOT manually add the superuser account and password to the grub.cfg file as the grub2-mkconfig command overwrites this file.
Set the UEFI Boot Loader Admin Username to a Non-Default Valuexccdf_org.ssgproject.content_rule_grub2_uefi_admin_username lowCCE-83542-1

Set the UEFI Boot Loader Admin Username to a Non-Default Value

Rule IDxccdf_org.ssgproject.content_rule_grub2_uefi_admin_username
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitylow
Identifiers and References

Identifiers:  CCE-83542-1

References:  BP28(R17), 11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.03, DSS06.06, 3.4.5, CCI-000213, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), PR.AC-4, PR.AC-6, PR.PT-3, FIA_UAU.1, SRG-OS-000080-GPOS-00048, RHEL-08-010141, SV-244521r792982_rule

Description

The grub2 boot loader should have a superuser account and password protection enabled to protect boot-time settings.

To maximize the protection, select a password-protected superuser account with unique name, and modify the /etc/grub.d/01_users configuration file to reflect the account name change.

It is highly suggested not to use common administrator account names like root, admin, or administrator for the grub2 superuser account.

Change the superuser to a different username (The default is 'root').

$ sed -i 's/\(set superuser=\).*/\1"<unique user ID>"/g' /etc/grub.d/01_users


Once the superuser account has been added, update the grub.cfg file by running:
grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg

Rationale

Having a non-default grub superuser username makes password-guessing attacks less effective.

Warnings
warning  To prevent hard-coded admin usernames, automatic remediation of this control is not available. Remediation must be automated as a component of machine provisioning, or followed manually as outlined above. Also, do NOT manually add the superuser account and password to the grub.cfg file as the grub2-mkconfig command overwrites this file.
Set the UEFI Boot Loader Passwordxccdf_org.ssgproject.content_rule_grub2_uefi_password highCCE-80829-5

Set the UEFI Boot Loader Password

Rule IDxccdf_org.ssgproject.content_rule_grub2_uefi_password
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-80829-5

References:  BP28(R17), 11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.03, DSS06.06, 3.4.5, CCI-000213, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), PR.AC-4, PR.AC-6, PR.PT-3, FIA_UAU.1, SRG-OS-000080-GPOS-00048, RHEL-08-010140, SV-230234r743922_rule, 1.5.2

Description

The grub2 boot loader should have a superuser account and password protection enabled to protect boot-time settings.

Since plaintext passwords are a security risk, generate a hash for the password by running the following command:

# grub2-setpassword
When prompted, enter the password that was selected.

Rationale

Password protection on the boot loader configuration ensures users with physical access cannot trivially alter important bootloader settings. These include which kernel to use, and whether to enter single-user mode.

Warnings
warning  To prevent hard-coded passwords, automatic remediation of this control is not available. Remediation must be automated as a component of machine provisioning, or followed manually as outlined above. Also, do NOT manually add the superuser account and password to the grub.cfg file as the grub2-mkconfig command overwrites this file.
Enable Kernel Page-Table Isolation (KPTI)xccdf_org.ssgproject.content_rule_grub2_pti_argument highCCE-82194-2

Enable Kernel Page-Table Isolation (KPTI)

Rule IDxccdf_org.ssgproject.content_rule_grub2_pti_argument
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severityhigh
Identifiers and References

Identifiers:  CCE-82194-2

References:  CCI-000381, SI-16, SRG-OS-000433-GPOS-00193, SRG-OS-000095-GPOS-00049, RHEL-08-040004, SV-230491r792908_rule

Description

To enable Kernel page-table isolation, add the argument pti=on to the default GRUB 2 command line for the Linux operating system in /etc/default/grub, in the manner below:

GRUB_CMDLINE_LINUX="pti=on"

Rationale

Kernel page-table isolation is a kernel feature that mitigates the Meltdown security vulnerability and hardens the kernel against attempts to bypass kernel address space layout randomization (KASLR).

Warnings
warning  The GRUB 2 configuration file, grub.cfg, is automatically updated each time a new kernel is installed. Note that any changes to /etc/default/grub require rebuilding the grub.cfg file. To update the GRUB 2 configuration file manually, use the
grub2-mkconfig -o
command as follows:
  • On BIOS-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/grub2/grub.cfg
  • On UEFI-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg
Disable vsyscallsxccdf_org.ssgproject.content_rule_grub2_vsyscall_argument mediumCCE-80946-7

Disable vsyscalls

Rule IDxccdf_org.ssgproject.content_rule_grub2_vsyscall_argument
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80946-7

References:  CCI-001084, CM-7(a), SRG-OS-000480-GPOS-00227, SRG-OS-000134-GPOS-00068, RHEL-08-010422, SV-230278r792886_rule

Description

To disable use of virtual syscalls, add the argument vsyscall=none to the default GRUB 2 command line for the Linux operating system in /etc/default/grub, in the manner below:

GRUB_CMDLINE_LINUX="vsyscall=none"

Rationale

Virtual Syscalls provide an opportunity of attack for a user who has control of the return instruction pointer.

Warnings
warning  The GRUB 2 configuration file, grub.cfg, is automatically updated each time a new kernel is installed. Note that any changes to /etc/default/grub require rebuilding the grub.cfg file. To update the GRUB 2 configuration file manually, use the
grub2-mkconfig -o
command as follows:
  • On BIOS-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/grub2/grub.cfg
  • On UEFI-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg
Ensure cron Is Logging To Rsyslogxccdf_org.ssgproject.content_rule_rsyslog_cron_logging mediumCCE-80859-2

Ensure cron Is Logging To Rsyslog

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_cron_logging
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80859-2

References:  1, 14, 15, 16, 3, 5, 6, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-000366, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, 0988, 1405, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.15.2.1, A.15.2.2, CM-6(a), ID.SC-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000480-GPOS-00227, RHEL-08-030010, SV-230387r743996_rule

Description

Cron logging must be implemented to spot intrusions or trace cron job status. If cron is not logging to rsyslog, it can be implemented by adding the following to the RULES section of /etc/rsyslog.conf:

cron.*                                                  /var/log/cron

Rationale

Cron logging can be used to trace the successful or unsuccessful execution of cron jobs. It can also be used to spot intrusions into the use of the cron facility by unauthorized and malicious users.

Ensure Rsyslog Authenticates Off-Loaded Audit Recordsxccdf_org.ssgproject.content_rule_rsyslog_encrypt_offload_actionsendstreamdriverauthmode mediumCCE-86339-9

Ensure Rsyslog Authenticates Off-Loaded Audit Records

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_encrypt_offload_actionsendstreamdriverauthmode
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-86339-9

References:  CCI-001851, AU-4(1), SRG-OS-000342-GPOS-00133, SRG-OS-000479-GPOS-00224, RHEL-08-030720, SV-230482r627750_rule

Description

Rsyslogd is a system utility providing support for message logging. Support for both internet and UNIX domain sockets enables this utility to support both local and remote logging. Couple this utility with gnutls (which is a secure communications library implementing the SSL, TLS and DTLS protocols), and you have a method to securely encrypt and off-load auditing. When using rsyslogd to off-load logs the remote system must be authenticated.

Rationale

The audit records generated by Rsyslog contain valuable information regarding system configuration, user authentication, and other such information. Audit records should be protected from unauthorized access.

Ensure Rsyslog Encrypts Off-Loaded Audit Recordsxccdf_org.ssgproject.content_rule_rsyslog_encrypt_offload_actionsendstreamdrivermode mediumCCE-86098-1

Ensure Rsyslog Encrypts Off-Loaded Audit Records

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_encrypt_offload_actionsendstreamdrivermode
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-86098-1

References:  CCI-001851, AU-4(1), SRG-OS-000342-GPOS-00133, SRG-OS-000479-GPOS-00224, RHEL-08-030710, SV-230481r627750_rule

Description

Rsyslogd is a system utility providing support for message logging. Support for both internet and UNIX domain sockets enables this utility to support both local and remote logging. Couple this utility with gnutls (which is a secure communications library implementing the SSL, TLS and DTLS protocols), and you have a method to securely encrypt and off-load auditing. When using rsyslogd to off-load logs off a encrpytion system must be used.

Rationale

The audit records generated by Rsyslog contain valuable information regarding system configuration, user authentication, and other such information. Audit records should be protected from unauthorized access.

Ensure Rsyslog Encrypts Off-Loaded Audit Recordsxccdf_org.ssgproject.content_rule_rsyslog_encrypt_offload_defaultnetstreamdriver mediumCCE-85992-6

Ensure Rsyslog Encrypts Off-Loaded Audit Records

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_encrypt_offload_defaultnetstreamdriver
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-85992-6

References:  CCI-001851, AU-4(1), SRG-OS-000342-GPOS-00133, SRG-OS-000479-GPOS-00224, RHEL-08-030710, SV-230481r627750_rule

Description

Rsyslogd is a system utility providing support for message logging. Support for both internet and UNIX domain sockets enables this utility to support both local and remote logging. Couple this utility with gnutls (which is a secure communications library implementing the SSL, TLS and DTLS protocols), and you have a method to securely encrypt and off-load auditing. When using rsyslogd to off-load logs off a encrpytion system must be used.

Rationale

The audit records generated by Rsyslog contain valuable information regarding system configuration, user authentication, and other such information. Audit records should be protected from unauthorized access.

Ensure remote access methods are monitored in Rsyslogxccdf_org.ssgproject.content_rule_rsyslog_remote_access_monitoring mediumCCE-83426-7

Ensure remote access methods are monitored in Rsyslog

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_remote_access_monitoring
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83426-7

References:  CCI-000067, AC-17(1), SRG-OS-000032-GPOS-00013, RHEL-08-010070, SV-230228r627750_rule

Description

Logging of remote access methods must be implemented to help identify cyber attacks and ensure ongoing compliance with remote access policies are being audited and upheld. An examples of a remote access method is the use of the Remote Desktop Protocol (RDP) from an external, non-organization controlled network. The /etc/rsyslog.conf or /etc/rsyslog.d/*.conf file should contain a match for the following selectors: auth.*, authpriv.*, and daemon.*. If not, use the following as an example configuration:

auth.*;authpriv.*;daemon.*                              /var/log/secure

Rationale

Logging remote access methods can be used to trace the decrease the risks associated with remote user access management. It can also be used to spot cyber attacks and ensure ongoing compliance with organizational policies surrounding the use of remote access methods.

Ensure Logs Sent To Remote Hostxccdf_org.ssgproject.content_rule_rsyslog_remote_loghost mediumCCE-80863-4

Ensure Logs Sent To Remote Host

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_remote_loghost
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80863-4

References:  BP28(R7), NT28(R43), NT12(R5), 1, 13, 14, 15, 16, 2, 3, 5, 6, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS05.04, DSS05.07, MEA02.01, CCI-000366, CCI-001348, CCI-000136, CCI-001851, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(B), 164.308(a)(5)(ii)(C), 164.308(a)(6)(ii), 164.308(a)(8), 164.310(d)(2)(iii), 164.312(b), 164.314(a)(2)(i)(C), 164.314(a)(2)(iii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 7.1, SR 7.2, 0988, 1405, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.17.2.1, CIP-003-8 R5.2, CIP-004-6 R3.3, CM-6(a), AU-4(1), AU-9(2), PR.DS-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000479-GPOS-00224, SRG-OS-000480-GPOS-00227, SRG-OS-000342-GPOS-00133, SRG-OS-000032-VMM-000130, RHEL-08-030690, SV-230479r627750_rule, 4.2.1.5

Description

To configure rsyslog to send logs to a remote log server, open /etc/rsyslog.conf and read and understand the last section of the file, which describes the multiple directives necessary to activate remote logging. Along with these other directives, the system can be configured to forward its logs to a particular log server by adding or correcting one of the following lines, substituting logcollector appropriately. The choice of protocol depends on the environment of the system; although TCP and RELP provide more reliable message delivery, they may not be supported in all environments.
To use UDP for log message delivery:

*.* @logcollector

To use TCP for log message delivery:
*.* @@logcollector

To use RELP for log message delivery:
*.* :omrelp:logcollector

There must be a resolvable DNS CNAME or Alias record set to "logcollector" for logs to be sent correctly to the centralized logging utility.

Rationale

A log server (loghost) receives syslog messages from one or more systems. This data can be used as an additional log source in the event a system is compromised and its local logs are suspect. Forwarding log messages to a remote loghost also provides system administrators with a centralized place to view the status of multiple hosts within the enterprise.

Ensure rsyslog-gnutls is installedxccdf_org.ssgproject.content_rule_package_rsyslog-gnutls_installed mediumCCE-82859-0

Ensure rsyslog-gnutls is installed

Rule IDxccdf_org.ssgproject.content_rule_package_rsyslog-gnutls_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82859-0

References:  BP28(R43), CCI-000366, FTP_ITC_EXT.1.1, SRG-OS-000480-GPOS-00227, SRG-OS-000120-GPOS-00061, RHEL-08-030680, SV-230478r744011_rule

Description

TLS protocol support for rsyslog is installed. The rsyslog-gnutls package can be installed with the following command:

$ sudo yum install rsyslog-gnutls

Rationale

The rsyslog-gnutls package provides Transport Layer Security (TLS) support for the rsyslog daemon, which enables secure remote logging.

Ensure rsyslog is Installedxccdf_org.ssgproject.content_rule_package_rsyslog_installed mediumCCE-80847-7

Ensure rsyslog is Installed

Rule IDxccdf_org.ssgproject.content_rule_package_rsyslog_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80847-7

References:  BP28(R5), NT28(R46), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, CCI-000366, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024, SRG-OS-000480-GPOS-00227, RHEL-08-030670, SV-230477r627750_rule, 4.2.1.1

Description

Rsyslog is installed by default. The rsyslog package can be installed with the following command:

 $ sudo yum install rsyslog

Rationale

The rsyslog package provides the rsyslog daemon, which provides system logging services.

Enable rsyslog Servicexccdf_org.ssgproject.content_rule_service_rsyslog_enabled mediumCCE-80886-5

Enable rsyslog Service

Rule IDxccdf_org.ssgproject.content_rule_service_rsyslog_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80886-5

References:  BP28(R5), NT28(R46), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, CCI-000366, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1, SRG-OS-000480-GPOS-00227, RHEL-08-010561, SV-230298r627750_rule, 4.2.1.2

Description

The rsyslog service provides syslog-style logging by default on Red Hat Enterprise Linux 8. The rsyslog service can be enabled with the following command:

$ sudo systemctl enable rsyslog.service

Rationale

The rsyslog service must be running in order to provide logging services, which are essential to system administration.

Install firewalld Packagexccdf_org.ssgproject.content_rule_package_firewalld_installed mediumCCE-82998-6

Install firewalld Package

Rule IDxccdf_org.ssgproject.content_rule_package_firewalld_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82998-6

References:  CCI-002314, CM-6(a), SRG-OS-000096-GPOS-00050, SRG-OS-000297-GPOS-00115, SRG-OS-000298-GPOS-00116, SRG-OS-000480-GPOS-00227, SRG-OS-000480-GPOS-00232, RHEL-08-040100, SV-230505r744020_rule, 3.4.1.1

Description

The firewalld package can be installed with the following command:

$ sudo yum install firewalld

Rationale

The firewalld package should be installed to provide access control methods.

Verify firewalld Enabledxccdf_org.ssgproject.content_rule_service_firewalld_enabled mediumCCE-80877-4

Verify firewalld Enabled

Rule IDxccdf_org.ssgproject.content_rule_service_firewalld_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80877-4

References:  11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.3, 3.4.7, CCI-000366, CCI-000382, CCI-002314, 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, CIP-003-8 R4, CIP-003-8 R5, CIP-004-6 R3, AC-4, CM-7(b), CA-3(5), SC-7(21), CM-6(a), PR.IP-1, FMT_MOF_EXT.1, SRG-OS-000096-GPOS-00050, SRG-OS-000297-GPOS-00115, SRG-OS-000480-GPOS-00227, SRG-OS-000480-GPOS-00231, SRG-OS-000480-GPOS-00232, RHEL-08-040101, SV-244544r743881_rule, 3.4.2.1

Description

The firewalld service can be enabled with the following command:

$ sudo systemctl enable firewalld.service

Rationale

Access control methods provide the ability to enhance system security posture by restricting services and known good IP addresses and address ranges. This prevents connections from unknown hosts and protocols.

Configure the Firewalld Portsxccdf_org.ssgproject.content_rule_configure_firewalld_ports mediumCCE-84300-3

Configure the Firewalld Ports

Rule IDxccdf_org.ssgproject.content_rule_configure_firewalld_ports
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-84300-3

References:  11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, CCI-000382, CCI-002314, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, 1416, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, AC-4, CM-7(b), CA-3(5), SC-7(21), CM-6(a), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000096-GPOS-00050, SRG-OS-000297-GPOS-00115, SRG-OS-000096-VMM-000490, SRG-OS-000480-VMM-002000, RHEL-08-040030, SV-230500r627750_rule

Description

Configure the firewalld ports to allow approved services to have access to the system. To configure firewalld to open ports, run the following command:

$ sudo firewall-cmd --permanent --add-port=port_number/tcp
or
$ sudo firewall-cmd --permanent --add-port=service_name
Run the command list above for each of the ports listed below: To configure firewalld to allow access, run the following command(s): firewall-cmd --permanent --add-service=ssh

Rationale

In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems.

Operating systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., VPN and IPS); however, doing so increases risk over limiting the services provided by any one component.

To support the requirements and principles of least functionality, the operating system must support the organizational requirements, providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues.

Configure Accepting Router Advertisements on All IPv6 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_ra mediumCCE-81006-9

Configure Accepting Router Advertisements on All IPv6 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_ra
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81006-9

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.1.20, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-040261, SV-230541r792954_rule, 3.2.9

Description

To set the runtime status of the net.ipv6.conf.all.accept_ra kernel parameter, run the following command:

$ sudo sysctl -w net.ipv6.conf.all.accept_ra=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.all.accept_ra = 0

Rationale

An illicit router advertisement message could result in a man-in-the-middle attack.

Disable Accepting ICMP Redirects for All IPv6 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_redirects mediumCCE-81009-3

Disable Accepting ICMP Redirects for All IPv6 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_redirects
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81009-3

References:  BP28(R22), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.1.20, CCI-000366, CCI-001551, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), CM-6(b), CM-6.1(iv), PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-040280, SV-230544r792963_rule, 3.2.2

Description

To set the runtime status of the net.ipv6.conf.all.accept_redirects kernel parameter, run the following command:

$ sudo sysctl -w net.ipv6.conf.all.accept_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.all.accept_redirects = 0

Rationale

An illicit ICMP redirect message could result in a man-in-the-middle attack.

Disable Kernel Parameter for Accepting Source-Routed Packets on all IPv6 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_source_route mediumCCE-81013-5

Disable Kernel Parameter for Accepting Source-Routed Packets on all IPv6 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_source_route
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81013-5

References:  BP28(R22), 1, 12, 13, 14, 15, 16, 18, 4, 6, 8, 9, APO01.06, APO13.01, DSS01.05, DSS03.01, DSS05.02, DSS05.04, DSS05.07, DSS06.02, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.4.3.3, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), DE.AE-1, ID.AM-3, PR.AC-5, PR.DS-5, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040240, SV-230538r792945_rule, 3.2.1

Description

To set the runtime status of the net.ipv6.conf.all.accept_source_route kernel parameter, run the following command:

$ sudo sysctl -w net.ipv6.conf.all.accept_source_route=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.all.accept_source_route = 0

Rationale

Source-routed packets allow the source of the packet to suggest routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the forwarding of source-routerd traffic, such as when IPv6 forwarding is enabled and the system is functioning as a router.

Accepting source-routed packets in the IPv6 protocol has few legitimate uses. It should be disabled unless it is absolutely required.

Disable Accepting Router Advertisements on all IPv6 Interfaces by Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_ra mediumCCE-81007-7

Disable Accepting Router Advertisements on all IPv6 Interfaces by Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_ra
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81007-7

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.1.20, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-040262, SV-230542r792957_rule, 3.2.9

Description

To set the runtime status of the net.ipv6.conf.default.accept_ra kernel parameter, run the following command:

$ sudo sysctl -w net.ipv6.conf.default.accept_ra=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.default.accept_ra = 0

Rationale

An illicit router advertisement message could result in a man-in-the-middle attack.

Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv6 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_redirects mediumCCE-81010-1

Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv6 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_redirects
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81010-1

References:  BP28(R22), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.1.20, CCI-000366, CCI-001551, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-040210, SV-230535r792936_rule, 3.2.2

Description

To set the runtime status of the net.ipv6.conf.default.accept_redirects kernel parameter, run the following command:

$ sudo sysctl -w net.ipv6.conf.default.accept_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.default.accept_redirects = 0

Rationale

An illicit ICMP redirect message could result in a man-in-the-middle attack.

Disable Kernel Parameter for Accepting Source-Routed Packets on IPv6 Interfaces by Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_source_route mediumCCE-81015-0

Disable Kernel Parameter for Accepting Source-Routed Packets on IPv6 Interfaces by Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_source_route
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81015-0

References:  BP28(R22), 1, 12, 13, 14, 15, 16, 18, 4, 6, 8, 9, APO01.06, APO13.01, DSS01.05, DSS03.01, DSS05.02, DSS05.04, DSS05.07, DSS06.02, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.4.3.3, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), CM-6(b), CM-6.1(iv), DE.AE-1, ID.AM-3, PR.AC-5, PR.DS-5, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040250, SV-230539r792948_rule, 3.2.1

Description

To set the runtime status of the net.ipv6.conf.default.accept_source_route kernel parameter, run the following command:

$ sudo sysctl -w net.ipv6.conf.default.accept_source_route=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.default.accept_source_route = 0

Rationale

Source-routed packets allow the source of the packet to suggest routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the forwarding of source-routerd traffic, such as when IPv6 forwarding is enabled and the system is functioning as a router. Accepting source-routed packets in the IPv6 protocol has few legitimate uses. It should be disabled unless it is absolutely required.

Disable Accepting ICMP Redirects for All IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects mediumCCE-80917-8

Disable Accepting ICMP Redirects for All IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80917-8

References:  BP28(R22), 1, 11, 12, 13, 14, 15, 16, 2, 3, 7, 8, 9, 5.10.1.1, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS05.02, DSS05.05, DSS05.07, DSS06.06, 3.1.20, CCI-000366, CCI-001503, CCI-001551, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), SC-7(a), DE.CM-1, PR.DS-4, PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-040279, SV-244553r792996_rule, 3.2.2

Description

To set the runtime status of the net.ipv4.conf.all.accept_redirects kernel parameter, run the following command:

$ sudo sysctl -w net.ipv4.conf.all.accept_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.accept_redirects = 0

Rationale

ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle attack.
This feature of the IPv4 protocol has few legitimate uses. It should be disabled unless absolutely required."

Disable Kernel Parameter for Accepting Source-Routed Packets on all IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_source_route mediumCCE-81011-9

Disable Kernel Parameter for Accepting Source-Routed Packets on all IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_source_route
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81011-9

References:  BP28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-007-3 R4, CIP-007-3 R4.1, CIP-007-3 R4.2, CIP-007-3 R5.1, CM-7(a), CM-7(b), SC-5, CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040239, SV-244551r792990_rule, 3.2.1

Description

To set the runtime status of the net.ipv4.conf.all.accept_source_route kernel parameter, run the following command:

$ sudo sysctl -w net.ipv4.conf.all.accept_source_route=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.accept_source_route = 0

Rationale

Source-routed packets allow the source of the packet to suggest routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the forwarding of source-routerd traffic, such as when IPv4 forwarding is enabled and the system is functioning as a router.

Accepting source-routed packets in the IPv4 protocol has few legitimate uses. It should be disabled unless it is absolutely required.

Enable Kernel Parameter to Use Reverse Path Filtering on all IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_rp_filter mediumCCE-81021-8

Enable Kernel Parameter to Use Reverse Path Filtering on all IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_rp_filter
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81021-8

References:  BP28(R22), 1, 12, 13, 14, 15, 16, 18, 2, 4, 6, 7, 8, 9, APO01.06, APO13.01, BAI04.04, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.07, DSS06.02, 3.1.20, CCI-000366, CCI-001551, 4.2.3.4, 4.3.3.4, 4.4.3.3, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040285, SV-230549r792978_rule, 3.2.7

Description

To set the runtime status of the net.ipv4.conf.all.rp_filter kernel parameter, run the following command:

$ sudo sysctl -w net.ipv4.conf.all.rp_filter=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.rp_filter = 1

Rationale

Enabling reverse path filtering drops packets with source addresses that should not have been able to be received on the interface they were received on. It should not be used on systems which are routers for complicated networks, but is helpful for end hosts and routers serving small networks.

Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects mediumCCE-80919-4

Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80919-4

References:  BP28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, CCI-001551, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040209, SV-244550r792987_rule, 3.2.2

Description

To set the runtime status of the net.ipv4.conf.default.accept_redirects kernel parameter, run the following command:

$ sudo sysctl -w net.ipv4.conf.default.accept_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.default.accept_redirects = 0

Rationale

ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle attack.
This feature of the IPv4 protocol has few legitimate uses. It should be disabled unless absolutely required.

Disable Kernel Parameter for Accepting Source-Routed Packets on IPv4 Interfaces by Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route mediumCCE-80920-2

Disable Kernel Parameter for Accepting Source-Routed Packets on IPv4 Interfaces by Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80920-2

References:  BP28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, CCI-001551, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-007-3 R4, CIP-007-3 R4.1, CIP-007-3 R4.2, CIP-007-3 R5.1, CM-7(a), CM-7(b), SC-5, SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040249, SV-244552r792993_rule, 3.2.1

Description

To set the runtime status of the net.ipv4.conf.default.accept_source_route kernel parameter, run the following command:

$ sudo sysctl -w net.ipv4.conf.default.accept_source_route=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.default.accept_source_route = 0

Rationale

Source-routed packets allow the source of the packet to suggest routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures.
Accepting source-routed packets in the IPv4 protocol has few legitimate uses. It should be disabled unless it is absolutely required, such as when IPv4 forwarding is enabled and the system is legitimately functioning as a router.

Enable Kernel Parameter to Ignore ICMP Broadcast Echo Requests on IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts mediumCCE-80922-8

Enable Kernel Parameter to Ignore ICMP Broadcast Echo Requests on IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80922-8

References:  1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-007-3 R4, CIP-007-3 R4.1, CIP-007-3 R4.2, CIP-007-3 R5.1, CM-7(a), CM-7(b), SC-5, DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040230, SV-230537r792942_rule, 3.2.5

Description

To set the runtime status of the net.ipv4.icmp_echo_ignore_broadcasts kernel parameter, run the following command:

$ sudo sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.icmp_echo_ignore_broadcasts = 1

Rationale

Responding to broadcast (ICMP) echoes facilitates network mapping and provides a vector for amplification attacks.
Ignoring ICMP echo requests (pings) sent to broadcast or multicast addresses makes the system slightly more difficult to enumerate on the network.

Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects mediumCCE-80918-6

Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80918-6

References:  BP28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-007-3 R4, CIP-007-3 R4.1, CIP-007-3 R4.2, CIP-007-3 R5.1, CM-7(a), CM-7(b), SC-5, CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040220, SV-230536r792939_rule, 3.1.2

Description

To set the runtime status of the net.ipv4.conf.all.send_redirects kernel parameter, run the following command:

$ sudo sysctl -w net.ipv4.conf.all.send_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.send_redirects = 0

Rationale

ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table possibly revealing portions of the network topology.
The ability to send ICMP redirects is only appropriate for systems acting as routers.

Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces by Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects mediumCCE-80921-0

Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces by Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80921-0

References:  BP28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-007-3 R4, CIP-007-3 R4.1, CIP-007-3 R4.2, CIP-007-3 R5.1, CM-7(a), CM-7(b), SC-5, CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040270, SV-230543r792960_rule, 3.1.2

Description

To set the runtime status of the net.ipv4.conf.default.send_redirects kernel parameter, run the following command:

$ sudo sysctl -w net.ipv4.conf.default.send_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.default.send_redirects = 0

Rationale

ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table possibly revealing portions of the network topology.
The ability to send ICMP redirects is only appropriate for systems acting as routers.

Disable Kernel Parameter for IP Forwarding on IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_ip_forward mediumCCE-81024-2

Disable Kernel Parameter for IP Forwarding on IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_ip_forward
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-81024-2

References:  BP28(R22), 1, 11, 12, 13, 14, 15, 16, 2, 3, 7, 8, 9, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS05.02, DSS05.05, DSS05.07, DSS06.06, 3.1.20, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.9.1.2, CIP-007-3 R4, CIP-007-3 R4.1, CIP-007-3 R4.2, CIP-007-3 R5.1, CM-7(a), CM-7(b), SC-5, CM-6(a), SC-7(a), DE.CM-1, PR.DS-4, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040260, SV-230540r792951_rule, 3.1.1

Description

To set the runtime status of the net.ipv4.ip_forward kernel parameter, run the following command:

$ sudo sysctl -w net.ipv4.ip_forward=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.ip_forward = 0

Rationale

Routing protocol daemons are typically used on routers to exchange network topology information with other routers. If this capability is used when not required, system network information may be unnecessarily transmitted across the network.

Warnings
warning  Certain technologies such as virtual machines, containers, etc. rely on IPv4 forwarding to enable and use networking. Disabling IPv4 forwarding would cause those technologies to stop working. Therefore, this rule should not be used in profiles or benchmarks that target usage of IPv4 forwarding.
warning  This rule is disabled on Red Hat Virtualization Hosts and Managers, it will report not applicable. RHV host requires IPv4 forwarding for the Hosted Engine bootstrap VM to reach network outside of the initial host.
Disable ATM Supportxccdf_org.ssgproject.content_rule_kernel_module_atm_disabled mediumCCE-82028-2

Disable ATM Support

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_atm_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82028-2

References:  CCI-000381, AC-18, FMT_SMF_EXT.1, SRG-OS-000095-GPOS-00049, RHEL-08-040021, SV-230494r792911_rule

Description

The Asynchronous Transfer Mode (ATM) is a protocol operating on network, data link, and physical layers, based on virtual circuits and virtual paths. To configure the system to prevent the atm kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:

install atm /bin/true

Rationale

Disabling ATM protects the system against exploitation of any flaws in its implementation.

Disable CAN Supportxccdf_org.ssgproject.content_rule_kernel_module_can_disabled mediumCCE-82059-7

Disable CAN Support

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_can_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82059-7

References:  CCI-000381, AC-18, FMT_SMF_EXT.1, SRG-OS-000095-GPOS-00049, RHEL-08-040022, SV-230495r792914_rule

Description

The Controller Area Network (CAN) is a serial communications protocol which was initially developed for automotive and is now also used in marine, industrial, and medical applications. To configure the system to prevent the can kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:

install can /bin/true

Rationale

Disabling CAN protects the system against exploitation of any flaws in its implementation.

Disable IEEE 1394 (FireWire) Supportxccdf_org.ssgproject.content_rule_kernel_module_firewire-core_disabled mediumCCE-82005-0

Disable IEEE 1394 (FireWire) Support

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_firewire-core_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82005-0

References:  CCI-000381, AC-18, FMT_SMF_EXT.1, SRG-OS-000095-GPOS-00049, RHEL-08-040026, SV-230499r792924_rule

Description

The IEEE 1394 (FireWire) is a serial bus standard for high-speed real-time communication. To configure the system to prevent the firewire-core kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:

install firewire-core /bin/true

Rationale

Disabling FireWire protects the system against exploitation of any flaws in its implementation.

Disable SCTP Supportxccdf_org.ssgproject.content_rule_kernel_module_sctp_disabled mediumCCE-80834-5

Disable SCTP Support

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_sctp_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80834-5

References:  11, 14, 3, 9, 5.10.1, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, CCI-000381, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000095-GPOS-00049, RHEL-08-040023, SV-230496r792917_rule, 3.3.2

Description

The Stream Control Transmission Protocol (SCTP) is a transport layer protocol, designed to support the idea of message-oriented communication, with several streams of messages within one connection. To configure the system to prevent the sctp kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:

install sctp /bin/true

Rationale

Disabling SCTP protects the system against exploitation of any flaws in its implementation.

Disable TIPC Supportxccdf_org.ssgproject.content_rule_kernel_module_tipc_disabled mediumCCE-82297-3

Disable TIPC Support

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_tipc_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82297-3

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-000381, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, FMT_SMF_EXT.1, SRG-OS-000095-GPOS-00049, RHEL-08-040024, SV-230497r792920_rule, 3.3.4

Description

The Transparent Inter-Process Communication (TIPC) protocol is designed to provide communications between nodes in a cluster. To configure the system to prevent the tipc kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:

install tipc /bin/true

Rationale

Disabling TIPC protects the system against exploitation of any flaws in its implementation.

Warnings
warning  This configuration baseline was created to deploy the base operating system for general purpose workloads. When the operating system is configured for certain purposes, such as a node in High Performance Computing cluster, it is expected that the tipc kernel module will be loaded.
Disable Bluetooth Kernel Modulexccdf_org.ssgproject.content_rule_kernel_module_bluetooth_disabled mediumCCE-80832-9

Disable Bluetooth Kernel Module

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_bluetooth_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-80832-9

References:  11, 12, 14, 15, 3, 8, 9, 5.13.1.3, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, 3.1.16, CCI-000085, CCI-001551, CCI-001443, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, AC-18(a), AC-18(3), CM-7(a), CM-7(b), CM-6(a), MP-7, PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000095-GPOS-00049, SRG-OS-000300-GPOS-00118, RHEL-08-040111, SV-230507r627750_rule

Description

The kernel's module loading system can be configured to prevent loading of the Bluetooth module. Add the following to the appropriate /etc/modprobe.d configuration file to prevent the loading of the Bluetooth module:

install bluetooth /bin/true

Rationale

If Bluetooth functionality must be disabled, preventing the kernel from loading the kernel module provides an additional safeguard against its activation.

Deactivate Wireless Network Interfacesxccdf_org.ssgproject.content_rule_wireless_disable_interfaces mediumCCE-83501-7

Deactivate Wireless Network Interfaces

Rule IDxccdf_org.ssgproject.content_rule_wireless_disable_interfaces
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-83501-7

References:  11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, 3.1.16, CCI-000085, CCI-002418, CCI-002421, CCI-001444, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, 1315, 1319, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, AC-18(a), AC-18(3), CM-7(a), CM-7(b), CM-6(a), MP-7, PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000299-GPOS-00117, SRG-OS-000300-GPOS-00118, SRG-OS-000424-GPOS-00188, SRG-OS-000481-GPOS-000481, RHEL-08-040110, SV-230506r627750_rule, 3.5

Description

Deactivating wireless network interfaces should prevent normal usage of the wireless capability.

Configure the system to disable all wireless network interfaces with the following command:

$ sudo nmcli radio wifi off

Rationale

The use of wireless networking can introduce many different attack vectors into the organization's network. Common attack vectors such as malicious association and ad hoc networks will allow an attacker to spoof a wireless access point (AP), allowing validated systems to connect to the malicious AP and enabling the attacker to monitor and record network traffic. These malicious APs can also serve to create a man-in-the-middle attack or be used to create a denial of service to valid network resources.

Configure Multiple DNS Servers in /etc/resolv.confxccdf_org.ssgproject.content_rule_network_configure_name_resolution lowCCE-84049-6

Configure Multiple DNS Servers in /etc/resolv.conf

Rule IDxccdf_org.ssgproject.content_rule_network_configure_name_resolution
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-network_configure_name_resolution:def:1
Time2022-02-24T22:01:03
Severitylow
Identifiers and References

Identifiers:  CCE-84049-6

References:  12, 15, 8, APO13.01, DSS05.02, CCI-000366, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.13.1.1, A.13.2.1, A.14.1.3, SC-20(a), CM-6(a), PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-010680, SV-230316r627750_rule

Description

Multiple Domain Name System (DNS) Servers should be configured in /etc/resolv.conf. This provides redundant name resolution services in the event that a domain server crashes. To configure the system to contain as least 2 DNS servers, add a corresponding nameserver ip_address entry in /etc/resolv.conf for each DNS server where ip_address is the IP address of a valid DNS server. For example:

search example.com
nameserver 192.168.0.1
nameserver 192.168.0.2

Rationale

To provide availability for name resolution services, multiple redundant name servers are mandated. A failure in name resolution could lead to the failure of security functions requiring name resolution, which may include time synchronization, centralized authentication, and remote system logging.

OVAL test results details

check if more than one nameserver in /etc/resolv.conf  oval:ssg-test_network_configure_name_resolution:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_network_configure_name_resolution:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/resolv.conf^[\s]*nameserver[\s]+([0-9\.]+)$1
Ensure System is Not Acting as a Network Snifferxccdf_org.ssgproject.content_rule_network_sniffer_disabled mediumCCE-82283-3

Ensure System is Not Acting as a Network Sniffer

Rule IDxccdf_org.ssgproject.content_rule_network_sniffer_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:03
Severitymedium
Identifiers and References

Identifiers:  CCE-82283-3

References:  1, 11, 14, 3, 9, APO11.06, APO12.06, BAI03.10, BAI09.01, BAI09.02, BAI09.03, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.05, DSS04.05, DSS05.02, DSS05.05, DSS06.06, CCI-000366, 4.2.3.4, 4.3.3.3.7, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, SR 7.8, A.11.1.2, A.11.2.4, A.11.2.5, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.16.1.6, A.8.1.1, A.8.1.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), CM-7(2), MA-3, DE.DP-5, ID.AM-1, PR.IP-1, PR.MA-1, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-040330, SV-230554r627750_rule

Description

The system should not be acting as a network sniffer, which can capture all traffic on the network to which it is connected. Run the following to determine if any interface is running in promiscuous mode:

$ ip link | grep PROMISC
Promiscuous mode of an interface can be disabled with the following command:
$ sudo ip link set dev device_name multicast off promisc off

Rationale

Network interfaces in promiscuous mode allow for the capture of all network traffic visible to the system. If unauthorized individuals can access these applications, it may allow them to collect information such as logon IDs, passwords, and key exchanges between systems.

If the system is being used to perform a network troubleshooting function, the use of these tools must be documented with the Information Systems Security Manager (ISSM) and restricted to only authorized personnel.

Verify Group Who Owns /var/log Directoryxccdf_org.ssgproject.content_rule_file_groupowner_var_log mediumCCE-83659-3

Verify Group Who Owns /var/log Directory

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_var_log
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_var_log:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83659-3

References:  CCI-001314, SRG-OS-000206-GPOS-00084, RHEL-08-010260, SV-230250r627750_rule

Description

To properly set the group owner of /var/log, run the command:

$ sudo chgrp root /var/log

Rationale

The /var/log directory contains files with logs of error messages in the system and should only be accessed by authorized personnel.

OVAL test results details

Testing group ownership of /var/log/  oval:ssg-test_file_groupowner_var_log_0:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/var/log/directory0036rwxr-xr-x 
Verify Group Who Owns /var/log/messages Filexccdf_org.ssgproject.content_rule_file_groupowner_var_log_messages mediumCCE-83660-1

Verify Group Who Owns /var/log/messages File

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_var_log_messages
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_var_log_messages:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83660-1

References:  CCI-001314, SRG-OS-000206-GPOS-00084, RHEL-08-010230, SV-230247r627750_rule

Description

To properly set the group owner of /var/log/messages, run the command:

$ sudo chgrp root /var/log/messages

Rationale

The /var/log/messages file contains logs of error messages in the system and should only be accessed by authorized personnel.



Complexity:low
Disruption:low
Strategy:configure



chgrp 0 /var/log/messages


Complexity:low
Disruption:low
Strategy:configure
- name: Test for existence /var/log/messages
  stat:
    path: /var/log/messages
  register: file_exists
  tags:
    - CCE-83660-1
    - DISA-STIG-RHEL-08-010230
    - configure_strategy
    - file_groupowner_var_log_messages
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Ensure group owner 0 on /var/log/messages
  file:
    path: /var/log/messages
    group: '0'
  when: file_exists.stat is defined and file_exists.stat.exists
  tags:
    - CCE-83660-1
    - DISA-STIG-RHEL-08-010230
    - configure_strategy
    - file_groupowner_var_log_messages
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
OVAL test results details

Testing group ownership of /var/log/messages  oval:ssg-test_file_groupowner_var_log_messages_0:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_groupowner_var_log_messages_0:obj:1 of type file_object
Filepath
/var/log/messages
Verify User Who Owns /var/log Directoryxccdf_org.ssgproject.content_rule_file_owner_var_log mediumCCE-83661-9

Verify User Who Owns /var/log Directory

Rule IDxccdf_org.ssgproject.content_rule_file_owner_var_log
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_var_log:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83661-9

References:  CCI-001314, SRG-OS-000206-GPOS-00084, RHEL-08-010250, SV-230249r627750_rule

Description

To properly set the owner of /var/log, run the command:

$ sudo chown root /var/log 

Rationale

The /var/log directory contains files with logs of error messages in the system and should only be accessed by authorized personnel.

OVAL test results details

Testing user ownership of /var/log/  oval:ssg-test_file_owner_var_log_0:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/var/log/directory0036rwxr-xr-x 
Verify User Who Owns /var/log/messages Filexccdf_org.ssgproject.content_rule_file_owner_var_log_messages mediumCCE-83662-7

Verify User Who Owns /var/log/messages File

Rule IDxccdf_org.ssgproject.content_rule_file_owner_var_log_messages
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_var_log_messages:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83662-7

References:  CCI-001314, SRG-OS-000206-GPOS-00084, RHEL-08-010220, SV-230246r627750_rule

Description

To properly set the owner of /var/log/messages, run the command:

$ sudo chown root /var/log/messages 

Rationale

The /var/log/messages file contains logs of error messages in the system and should only be accessed by authorized personnel.



Complexity:low
Disruption:low
Strategy:configure



chown 0 /var/log/messages


Complexity:low
Disruption:low
Strategy:configure
- name: Test for existence /var/log/messages
  stat:
    path: /var/log/messages
  register: file_exists
  tags:
    - CCE-83662-7
    - DISA-STIG-RHEL-08-010220
    - configure_strategy
    - file_owner_var_log_messages
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Ensure owner 0 on /var/log/messages
  file:
    path: /var/log/messages
    owner: '0'
  when: file_exists.stat is defined and file_exists.stat.exists
  tags:
    - CCE-83662-7
    - DISA-STIG-RHEL-08-010220
    - configure_strategy
    - file_owner_var_log_messages
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
OVAL test results details

Testing user ownership of /var/log/messages  oval:ssg-test_file_owner_var_log_messages_0:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_owner_var_log_messages_0:obj:1 of type file_object
Filepath
/var/log/messages
Verify Permissions on /var/log Directoryxccdf_org.ssgproject.content_rule_file_permissions_var_log mediumCCE-83663-5

Verify Permissions on /var/log Directory

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_var_log
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_var_log:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83663-5

References:  CCI-001314, SRG-OS-000206-GPOS-00084, RHEL-08-010240, SV-230248r627750_rule

Description

To properly set the permissions of /var/log, run the command:

$ sudo chmod 0755 /var/log

Rationale

The /var/log directory contains files with logs of error messages in the system and should only be accessed by authorized personnel.

OVAL test results details

Testing mode of /var/log/  oval:ssg-test_file_permissions_var_log_0:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_permissions_var_log_0:obj:1 of type file_object
PathFilenameFilter
/var/logno valueoval:ssg-state_file_permissions_var_log_0_mode_not_0755:ste:1
Verify Permissions on /var/log/messages Filexccdf_org.ssgproject.content_rule_file_permissions_var_log_messages mediumCCE-83665-0

Verify Permissions on /var/log/messages File

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_var_log_messages
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_var_log_messages:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83665-0

References:  CCI-001314, SRG-OS-000206-GPOS-00084, RHEL-08-010210, SV-230245r627750_rule

Description

To properly set the permissions of /var/log/messages, run the command:

$ sudo chmod 0640 /var/log/messages

Rationale

The /var/log/messages file contains logs of error messages in the system and should only be accessed by authorized personnel.

OVAL test results details

Testing mode of /var/log/messages  oval:ssg-test_file_permissions_var_log_messages_0:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_permissions_var_log_messages_0:obj:1 of type file_object
FilepathFilter
/var/log/messagesoval:ssg-state_file_permissions_var_log_messages_0_mode_not_0640:ste:1
Verify that Shared Library Directories Have Root Group Ownershipxccdf_org.ssgproject.content_rule_dir_group_ownership_library_dirs mediumCCE-85894-4

Verify that Shared Library Directories Have Root Group Ownership

Rule IDxccdf_org.ssgproject.content_rule_dir_group_ownership_library_dirs
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-dir_group_ownership_library_dirs:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-85894-4

References:  CCI-001499, CM-5(6), CM-5(6).1, SRG-OS-000259-GPOS-00100, RHEL-08-010350, SV-230262r627750_rule

Description

System-wide shared library files, which are linked to executables during process load time or run time, are stored in the following directories by default:

/lib
/lib64
/usr/lib
/usr/lib64
Kernel modules, which can be added to the kernel during runtime, are also stored in /lib/modules. All files in these directories should be group-owned by the root user. If the directories, is found to be owned by a user other than root correct its ownership with the following command:
$ sudo chgrp root DIR

Rationale

Files from shared library directories are loaded into the address space of processes (including privileged ones) or of the kernel itself at runtime. Proper ownership of library directories is necessary to protect the integrity of the system.



Complexity:low
Disruption:low
Strategy:configure



find -L /lib/ -type d -exec chgrp 0 {} \;



find -L /lib64/ -type d -exec chgrp 0 {} \;



find -L /usr/lib/ -type d -exec chgrp 0 {} \;



find -L /usr/lib64/ -type d -exec chgrp 0 {} \;


Complexity:low
Disruption:low
Strategy:configure
- name: Ensure group owner on /lib/ recursively
  file:
    path: /lib/
    state: directory
    recurse: true
    group: '0'
  tags:
    - CCE-85894-4
    - DISA-STIG-RHEL-08-010350
    - NIST-800-53-CM-5(6)
    - NIST-800-53-CM-5(6).1
    - configure_strategy
    - dir_group_ownership_library_dirs
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Ensure group owner on /lib64/ recursively
  file:
    path: /lib64/
    state: directory
    recurse: true
    group: '0'
  tags:
    - CCE-85894-4
    - DISA-STIG-RHEL-08-010350
    - NIST-800-53-CM-5(6)
    - NIST-800-53-CM-5(6).1
    - configure_strategy
    - dir_group_ownership_library_dirs
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Ensure group owner on /usr/lib/ recursively
  file:
    path: /usr/lib/
    state: directory
    recurse: true
    group: '0'
  tags:
    - CCE-85894-4
    - DISA-STIG-RHEL-08-010350
    - NIST-800-53-CM-5(6)
    - NIST-800-53-CM-5(6).1
    - configure_strategy
    - dir_group_ownership_library_dirs
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Ensure group owner on /usr/lib64/ recursively
  file:
    path: /usr/lib64/
    state: directory
    recurse: true
    group: '0'
  tags:
    - CCE-85894-4
    - DISA-STIG-RHEL-08-010350
    - NIST-800-53-CM-5(6)
    - NIST-800-53-CM-5(6).1
    - configure_strategy
    - dir_group_ownership_library_dirs
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
OVAL test results details

Testing group ownership of /lib/  oval:ssg-test_file_groupownerdir_group_ownership_library_dirs_0:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_groupownerdir_group_ownership_library_dirs_0:obj:1 of type file_object
PathFilename
/libno value

Testing group ownership of /lib64/  oval:ssg-test_file_groupownerdir_group_ownership_library_dirs_1:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_groupownerdir_group_ownership_library_dirs_1:obj:1 of type file_object
PathFilename
/lib64no value

Testing group ownership of /usr/lib/  oval:ssg-test_file_groupownerdir_group_ownership_library_dirs_2:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_groupownerdir_group_ownership_library_dirs_2:obj:1 of type file_object
PathFilename
/usr/libno value

Testing group ownership of /usr/lib64/  oval:ssg-test_file_groupownerdir_group_ownership_library_dirs_3:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_groupownerdir_group_ownership_library_dirs_3:obj:1 of type file_object
PathFilename
/usr/lib64no value
Verify that system commands files are group owned by root xccdf_org.ssgproject.content_rule_file_groupownership_system_commands_dirs mediumCCE-86519-6

Verify that system commands files are group owned by root

Rule IDxccdf_org.ssgproject.content_rule_file_groupownership_system_commands_dirs
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupownership_system_commands_dirs:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-86519-6

References:  CCI-001499, CM-5(6), CM-5(6).1, SRG-OS-000259-GPOS-00100, RHEL-08-010320, SV-230259r792864_rule

Description

System commands files are stored in the following directories by default:

/bin
/sbin
/usr/bin
/usr/sbin
/usr/local/bin
/usr/local/sbin
All files in these directories should be owned by the root group. If the directory, or any file in these directories, is found to be owned by a group other than root correct its ownership with the following command:
$ sudo chgrp root FILE

Rationale

If the operating system allows any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs which execute with escalated privileges. Only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.

OVAL test results details

system commands are owned by root  oval:ssg-test_groupownership_system_commands_dirs:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_groupownership_system_commands_dirs:obj:1 of type file_object
PathFilenameFilter
^\/s?bin|^\/usr\/s?bin|^\/usr\/local\/s?bin^.*$oval:ssg-state_groupowner_system_commands_dirs_not_root:ste:1
Verify that System Executables Have Root Ownershipxccdf_org.ssgproject.content_rule_file_ownership_binary_dirs mediumCCE-80806-3

Verify that System Executables Have Root Ownership

Rule IDxccdf_org.ssgproject.content_rule_file_ownership_binary_dirs
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_ownership_binary_dirs:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80806-3

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, CCI-001499, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-5(6), CM-5(6).1, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000259-GPOS-00100, RHEL-08-010310, SV-230258r627750_rule

Description

System executables are stored in the following directories by default:

/bin
/sbin
/usr/bin
/usr/libexec
/usr/local/bin
/usr/local/sbin
/usr/sbin
All files in these directories should be owned by the root user. If any file FILE in these directories is found to be owned by a user other than root, correct its ownership with the following command:
$ sudo chown root FILE

Rationale

System binaries are executed by privileged users as well as system services, and restrictive permissions are necessary to ensure that their execution of these programs cannot be co-opted.

OVAL test results details

binary directories uid root  oval:ssg-test_ownership_binary_directories:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_ownership_binary_directories:obj:1 of type file_object
PathFilenameFilter
^\/(|s)bin|^\/usr\/(|local\/)(|s)bin|^\/usr\/libexecno valueoval:ssg-state_owner_binaries_not_root:ste:1

binary files uid root  oval:ssg-test_ownership_binary_files:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_ownership_binary_files:obj:1 of type file_object
PathFilenameFilter
^\/(|s)bin|^\/usr\/(|local\/)(|s)bin|^\/usr\/libexec^.*$oval:ssg-state_owner_binaries_not_root:ste:1
Verify that Shared Library Files Have Root Ownershipxccdf_org.ssgproject.content_rule_file_ownership_library_dirs mediumCCE-80807-1

Verify that Shared Library Files Have Root Ownership

Rule IDxccdf_org.ssgproject.content_rule_file_ownership_library_dirs
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_ownership_library_dirs:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80807-1

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, CCI-001499, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-5(6), CM-5(6).1, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000259-GPOS-00100, RHEL-08-010340, SV-230261r627750_rule

Description

System-wide shared library files, which are linked to executables during process load time or run time, are stored in the following directories by default:

/lib
/lib64
/usr/lib
/usr/lib64
Kernel modules, which can be added to the kernel during runtime, are also stored in /lib/modules. All files in these directories should be owned by the root user. If the directory, or any file in these directories, is found to be owned by a user other than root correct its ownership with the following command:
$ sudo chown root FILE

Rationale

Files from shared library directories are loaded into the address space of processes (including privileged ones) or of the kernel itself at runtime. Proper ownership is necessary to protect the integrity of the system.

OVAL test results details

library directories uid root  oval:ssg-test_ownership_lib_dir:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_ownership_lib_dir:obj:1 of type file_object
PathFilenameFilter
^\/lib(|64)\/|^\/usr\/lib(|64)\/no valueoval:ssg-state_owner_libraries_not_root:ste:1

library files uid root  oval:ssg-test_ownership_lib_files:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_ownership_lib_files:obj:1 of type file_object
PathFilenameFilter
^\/lib(|64)\/|^\/usr\/lib(|64)\/^.*$oval:ssg-state_owner_libraries_not_root:ste:1
Verify that System Executables Have Restrictive Permissionsxccdf_org.ssgproject.content_rule_file_permissions_binary_dirs mediumCCE-80809-7

Verify that System Executables Have Restrictive Permissions

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_binary_dirs
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_binary_dirs:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80809-7

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, CCI-001499, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-5(6), CM-5(6).1, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000259-GPOS-00100, RHEL-08-010300, SV-230257r792862_rule

Description

System executables are stored in the following directories by default:

/bin
/sbin
/usr/bin
/usr/libexec
/usr/local/bin
/usr/local/sbin
/usr/sbin
All files in these directories should not be group-writable or world-writable. If any file FILE in these directories is found to be group-writable or world-writable, correct its permission with the following command:
$ sudo chmod go-w FILE

Rationale

System binaries are executed by privileged users, as well as system services, and restrictive permissions are necessary to ensure execution of these programs cannot be co-opted.

OVAL test results details

binary files go-w  oval:ssg-test_perms_binary_files:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_permissions_binary_files:obj:1 of type file_object
PathFilenameFilterFilter
^\/(|s)bin|^\/usr\/(|local\/)(|s)bin|^\/usr\/libexec^.*$oval:ssg-state_perms_binary_files_nogroupwrite_noworldwrite:ste:1oval:ssg-state_perms_binary_files_symlink:ste:1
Verify that Shared Library Files Have Restrictive Permissionsxccdf_org.ssgproject.content_rule_file_permissions_library_dirs mediumCCE-80815-4

Verify that Shared Library Files Have Restrictive Permissions

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_library_dirs
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_library_dirs:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80815-4

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, CCI-001499, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-6(a), CM-5(6), CM-5(6).1, AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000259-GPOS-00100, RHEL-08-010330, SV-230260r792867_rule

Description

System-wide shared library files, which are linked to executables during process load time or run time, are stored in the following directories by default:

/lib
/lib64
/usr/lib
/usr/lib64
Kernel modules, which can be added to the kernel during runtime, are stored in /lib/modules. All files in these directories should not be group-writable or world-writable. If any file in these directories is found to be group-writable or world-writable, correct its permission with the following command:
$ sudo chmod go-w FILE

Rationale

Files from shared library directories are loaded into the address space of processes (including privileged ones) or of the kernel itself at runtime. Restrictive permissions are necessary to protect the integrity of the system.

OVAL test results details

library directories go-w  oval:ssg-test_perms_lib_dir:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_permissions_lib_dir:obj:1 of type file_object
PathFilenameFilterFilter
^\/lib(|64)|^\/usr\/lib(|64)no valueoval:ssg-state_perms_nogroupwrite_noworldwrite:ste:1oval:ssg-perms_state_symlink:ste:1

library files go-w  oval:ssg-test_perms_lib_files:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_permissions_lib_files:obj:1 of type file_object
PathFilenameFilterFilter
^\/lib(|64)|^\/usr\/lib(|64)^.*$oval:ssg-state_perms_nogroupwrite_noworldwrite:ste:1oval:ssg-perms_state_symlink:ste:1
Verify the system-wide library files in directories "/lib", "/lib64", "/usr/lib/" and "/usr/lib64" are owned by root.xccdf_org.ssgproject.content_rule_root_permissions_syslibrary_files mediumCCE-86523-8

Verify the system-wide library files in directories "/lib", "/lib64", "/usr/lib/" and "/usr/lib64" are owned by root.

Rule IDxccdf_org.ssgproject.content_rule_root_permissions_syslibrary_files
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-root_permissions_syslibrary_files:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-86523-8

References:  CCI-001499, CM-5(6), CM-5(6).1, SRG-OS-000259-GPOS-00100, RHEL-08-010350, SV-230262r627750_rule

Description

System-wide library files are stored in the following directories by default:

/lib
/lib64
/usr/lib
/usr/lib64
All system-wide shared library files should be protected from unauthorised access. If any of these files is not owned by root, correct its owner with the following command:
$ sudo chgrp root FILE

Rationale

If the operating system were to allow any user to make changes to software libraries, then those changes might be implemented without undergoing the appropriate testing and approvals that are part of a robust change management process. This requirement applies to operating systems with software libraries that are accessible and configurable, as in the case of interpreted languages. Software libraries also include privileged programs which execute with escalated privileges. Only qualified and authorized individuals must be allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications.

OVAL test results details

test if system-wide files have root permissions  oval:ssg-test_root_permissions_for_syslibrary_files:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-root_permissions_for_system_wide_library_files:obj:1 of type file_object
PathFilenameFilter
^\/lib(|64)?$|^\/usr\/lib(|64)?$^.*$oval:ssg-group_permissions_for_system_wide_files_are_not_root:ste:1
Ensure All World-Writable Directories Are Owned by root userxccdf_org.ssgproject.content_rule_dir_perms_world_writable_root_owned mediumCCE-83375-6

Ensure All World-Writable Directories Are Owned by root user

Rule IDxccdf_org.ssgproject.content_rule_dir_perms_world_writable_root_owned
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-dir_perms_world_writable_root_owned:def:1
Time2022-02-24T22:01:04
Severitymedium
Identifiers and References

Identifiers:  CCE-83375-6

References:  BP28(R40), CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010700, SV-230318r743960_rule

Description

All directories in local partitions which are world-writable should be owned by root. If any world-writable directories are not owned by root, this should be investigated. Following this, the files should be deleted or assigned to root user.

Rationale

Allowing a user account to own a world-writable directory is undesirable because it allows the owner of that directory to remove or replace any files that may be placed in the directory by other users.

OVAL test results details

check for local directories that are world writable and have uid greater than 0  oval:ssg-test_dir_world_writable_uid_gt_zero:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-all_local_directories_uid_zero:obj:1 of type file_object
BehaviorsPathFilenameFilter
no value/no valueoval:ssg-state_uid_is_not_root_and_world_writable:ste:1
Verify that All World-Writable Directories Have Sticky Bits Setxccdf_org.ssgproject.content_rule_dir_perms_world_writable_sticky_bits mediumCCE-80783-4

Verify that All World-Writable Directories Have Sticky Bits Set

Rule IDxccdf_org.ssgproject.content_rule_dir_perms_world_writable_sticky_bits
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-dir_perms_world_writable_sticky_bits:def:1
Time2022-02-24T22:01:04
Severitymedium
Identifiers and References

Identifiers:  CCE-80783-4

References:  BP28(R40), 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, CCI-001090, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000138-GPOS-00069, RHEL-08-010190, SV-230243r792857_rule, 1.1.21

Description

When the so-called 'sticky bit' is set on a directory, only the owner of a given file may remove that file from the directory. Without the sticky bit, any user with write access to a directory may remove any file in the directory. Setting the sticky bit prevents users from removing each other's files. In cases where there is no reason for a directory to be world-writable, a better solution is to remove that permission rather than to set the sticky bit. However, if a directory is used by a particular application, consult that application's documentation instead of blindly changing modes.
To set the sticky bit on a world-writable directory DIR, run the following command:

$ sudo chmod +t DIR

Rationale

Failing to set the sticky bit on public directories allows unauthorized users to delete files in the directory structure.

The only authorized public directories are those temporary directories supplied with the system, or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system, by users for temporary file storage (such as /tmp), and for directories requiring global read/write access.

OVAL test results details

all local world-writable directories have sticky bit set  oval:ssg-test_dir_perms_world_writable_sticky_bits:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_only_local_directories:obj:1 of type file_object
BehaviorsPathFilenameFilter
no value/no valueoval:ssg-state_world_writable_and_not_sticky:ste:1
Verify Permissions on /etc/audit/auditd.confxccdf_org.ssgproject.content_rule_file_permissions_etc_audit_auditd mediumCCE-85871-2

Verify Permissions on /etc/audit/auditd.conf

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_etc_audit_auditd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_etc_audit_auditd:def:1
Time2022-02-24T22:01:04
Severitymedium
Identifiers and References

Identifiers:  CCE-85871-2

References:  CCI-000171, AU-12(b), SRG-OS-000063-GPOS-00032, RHEL-08-030610, SV-230471r627750_rule

Description

To properly set the permissions of /etc/audit/auditd.conf, run the command:

$ sudo chmod 0640 /etc/audit/auditd.conf

Rationale

Without the capability to restrict the roles and individuals that can select which events are audited, unauthorized personnel may be able to prevent the auditing of critical events. Misconfigured audits may degrade the system's performance by overwhelming the audit log. Misconfigured audits may also make it more difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

OVAL test results details

Testing mode of /etc/audit/auditd.conf  oval:ssg-test_file_permissions_etc_audit_auditd_0:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_permissions_etc_audit_auditd_0:obj:1 of type file_object
FilepathFilter
/etc/audit/auditd.confoval:ssg-state_file_permissions_etc_audit_auditd_0_mode_not_0640:ste:1
Verify Permissions on /etc/audit/rules.d/*.rulesxccdf_org.ssgproject.content_rule_file_permissions_etc_audit_rulesd mediumCCE-85875-3

Verify Permissions on /etc/audit/rules.d/*.rules

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_etc_audit_rulesd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_etc_audit_rulesd:def:1
Time2022-02-24T22:01:04
Severitymedium
Identifiers and References

Identifiers:  CCE-85875-3

References:  CCI-000171, AU-12(b), SRG-OS-000063-GPOS-00032, RHEL-08-030610, SV-230471r627750_rule

Description

To properly set the permissions of /etc/audit/rules.d/*.rules, run the command:

$ sudo chmod 0640 /etc/audit/rules.d/*.rules

Rationale

Without the capability to restrict the roles and individuals that can select which events are audited, unauthorized personnel may be able to prevent the auditing of critical events. Misconfigured audits may degrade the system's performance by overwhelming the audit log. Misconfigured audits may also make it more difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

OVAL test results details

Testing mode of /etc/audit/rules.d/  oval:ssg-test_file_permissions_etc_audit_rulesd_0:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_permissions_etc_audit_rulesd_0:obj:1 of type file_object
PathFilenameFilter
/etc/audit/rules.d^.*rules$oval:ssg-state_file_permissions_etc_audit_rulesd_0_mode_not_0640:ste:1
Ensure All Files Are Owned by a Groupxccdf_org.ssgproject.content_rule_file_permissions_ungroupowned mediumCCE-83497-8

Ensure All Files Are Owned by a Group

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_ungroupowned
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_ungroupowned:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83497-8

References:  1, 11, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.02, DSS06.03, DSS06.06, DSS06.10, CCI-000366, CCI-002165, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.18.1.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.DS-5, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-010790, SV-230327r627750_rule, 6.1.12

Description

If any files are not owned by a group, then the cause of their lack of group-ownership should be investigated. Following this, the files should be deleted or assigned to an appropriate group. The following command will discover and print any files on local partitions which do not belong to a valid group:

$ df --local -P | awk '{if (NR!=1) print $6}' | sudo xargs -I '{}' find '{}' -xdev -nogroup
To search all filesystems on a system including network mounted filesystems the following command can be run manually for each partition:
$ sudo find PARTITION -xdev -nogroup

Rationale

Unowned files do not directly imply a security problem, but they are generally a sign that something is amiss. They may be caused by an intruder, by incorrect software installation or draft software removal, or by failure to remove all files belonging to a deleted account. The files should be repaired so they will not cause problems when accounts are created in the future, and the cause should be discovered and addressed.

Warnings
warning  This rule only considers local groups. If you have your groups defined outside /etc/group, the rule won't consider those.
OVAL test results details

files with no group owner  oval:ssg-test_file_permissions_ungroupowned:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_file_permissions_ungroupowned:obj:1 of type file_object
BehaviorsPathFilenameFilter
no value/.*oval:ssg-state_file_permissions_ungroupowned:ste:1
Ensure All Files Are Owned by a Userxccdf_org.ssgproject.content_rule_no_files_unowned_by_user mediumCCE-83499-4

Ensure All Files Are Owned by a User

Rule IDxccdf_org.ssgproject.content_rule_no_files_unowned_by_user
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83499-4

References:  11, 12, 13, 14, 15, 16, 18, 3, 5, 9, APO01.06, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.03, DSS06.06, CCI-000366, CCI-002165, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 5.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.AC-6, PR.DS-5, PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-010780, SV-230326r627750_rule, 6.1.11

Description

If any files are not owned by a user, then the cause of their lack of ownership should be investigated. Following this, the files should be deleted or assigned to an appropriate user. The following command will discover and print any files on local partitions which do not belong to a valid user:

$ df --local -P | awk {'if (NR!=1) print $6'} | sudo xargs -I '{}' find '{}' -xdev -nouser
To search all filesystems on a system including network mounted filesystems the following command can be run manually for each partition:
$ sudo find PARTITION -xdev -nouser

Rationale

Unowned files do not directly imply a security problem, but they are generally a sign that something is amiss. They may be caused by an intruder, by incorrect software installation or draft software removal, or by failure to remove all files belonging to a deleted account. The files should be repaired so they will not cause problems when accounts are created in the future, and the cause should be discovered and addressed.

Warnings
warning  For this rule to evaluate centralized user accounts, getent must be working properly so that running the command
getent passwd
returns a list of all users in your organization. If using the System Security Services Daemon (SSSD),
enumerate = true
must be configured in your organization's domain to return a complete list of users
warning  Enabling this rule will result in slower scan times depending on the size of your organization and number of centralized users.
Disable the Automounterxccdf_org.ssgproject.content_rule_service_autofs_disabled mediumCCE-80873-3

Disable the Automounter

Rule IDxccdf_org.ssgproject.content_rule_service_autofs_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80873-3

References:  1, 12, 15, 16, 5, APO13.01, DSS01.04, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.4.6, CCI-000366, CCI-000778, CCI-001958, 164.308(a)(3)(i), 164.308(a)(3)(ii)(A), 164.310(d)(1), 164.310(d)(2), 164.312(a)(1), 164.312(a)(2)(iv), 164.312(b), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.6, A.11.2.6, A.13.1.1, A.13.2.1, A.18.1.4, A.6.2.1, A.6.2.2, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-7(a), CM-7(b), CM-6(a), MP-7, PR.AC-1, PR.AC-3, PR.AC-6, PR.AC-7, SRG-OS-000114-GPOS-00059, SRG-OS-000378-GPOS-00163, SRG-OS-000480-GPOS-00227, RHEL-08-040070, SV-230502r627750_rule, 1.1.22

Description

The autofs daemon mounts and unmounts filesystems, such as user home directories shared via NFS, on demand. In addition, autofs can be used to handle removable media, and the default configuration provides the cdrom device as /misc/cd. However, this method of providing access to removable media is not common, so autofs can almost always be disabled if NFS is not in use. Even if NFS is required, it may be possible to configure filesystem mounts statically by editing /etc/fstab rather than relying on the automounter.

The autofs service can be disabled with the following command:

$ sudo systemctl mask --now autofs.service

Rationale

Disabling the automounter permits the administrator to statically control filesystem mounting through /etc/fstab.

Additionally, automatically mounting filesystems permits easy introduction of unknown devices, thereby facilitating malicious activity.

Disable Mounting of cramfsxccdf_org.ssgproject.content_rule_kernel_module_cramfs_disabled lowCCE-81031-7

Disable Mounting of cramfs

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_cramfs_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitylow
Identifiers and References

Identifiers:  CCE-81031-7

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, CCI-000381, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000095-GPOS-00049, RHEL-08-040025, SV-230498r792922_rule, 1.1.1.1

Description

To configure the system to prevent the cramfs kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:

install cramfs /bin/true
This effectively prevents usage of this uncommon filesystem. The cramfs filesystem type is a compressed read-only Linux filesystem embedded in small footprint systems. A cramfs image can be used without having to first decompress the image.

Rationale

Removing support for unneeded filesystem types reduces the local attack surface of the server.

Disable Modprobe Loading of USB Storage Driverxccdf_org.ssgproject.content_rule_kernel_module_usb-storage_disabled mediumCCE-80835-2

Disable Modprobe Loading of USB Storage Driver

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_usb-storage_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80835-2

References:  1, 12, 15, 16, 5, APO13.01, DSS01.04, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.1.21, CCI-000366, CCI-000778, CCI-001958, 164.308(a)(3)(i), 164.308(a)(3)(ii)(A), 164.310(d)(1), 164.310(d)(2), 164.312(a)(1), 164.312(a)(2)(iv), 164.312(b), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.6, A.11.2.6, A.13.1.1, A.13.2.1, A.18.1.4, A.6.2.1, A.6.2.2, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-7(a), CM-7(b), CM-6(a), MP-7, PR.AC-1, PR.AC-3, PR.AC-6, PR.AC-7, SRG-OS-000114-GPOS-00059, SRG-OS-000378-GPOS-00163, SRG-OS-000480-GPOS-00227, RHEL-08-040080, SV-230503r627750_rule, 1.1.23

Description

To prevent USB storage devices from being used, configure the kernel module loading system to prevent automatic loading of the USB storage driver. To configure the system to prevent the usb-storage kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:

install usb-storage /bin/true
This will prevent the modprobe program from loading the usb-storage module, but will not prevent an administrator (or another program) from using the insmod program to load the module manually.

Rationale

USB storage devices such as thumb drives can be used to introduce malicious software.

Add nosuid Option to /bootxccdf_org.ssgproject.content_rule_mount_option_boot_nosuid mediumCCE-81033-3

Add nosuid Option to /boot

Rule IDxccdf_org.ssgproject.content_rule_mount_option_boot_nosuid
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-81033-3

References:  BP28(R12), CCI-000366, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, SRG-OS-000480-GPOS-00227, RHEL-08-010571, SV-230300r743959_rule

Description

The nosuid mount option can be used to prevent execution of setuid programs in /boot. The SUID and SGID permissions should not be required on the boot partition. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /boot.

Rationale

The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from boot partitions.

Add nodev Option to /dev/shmxccdf_org.ssgproject.content_rule_mount_option_dev_shm_nodev lowCCE-80837-8

Add nodev Option to /dev/shm

Rule IDxccdf_org.ssgproject.content_rule_mount_option_dev_shm_nodev
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitylow
Identifiers and References

Identifiers:  CCE-80837-8

References:  11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-001764, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040120, SV-230508r627750_rule, 1.1.15

Description

The nodev mount option can be used to prevent creation of device files in /dev/shm. Legitimate character and block devices should not exist within temporary directories like /dev/shm. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of /dev/shm.

Rationale

The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails.

Add noexec Option to /dev/shmxccdf_org.ssgproject.content_rule_mount_option_dev_shm_noexec lowCCE-80838-6

Add noexec Option to /dev/shm

Rule IDxccdf_org.ssgproject.content_rule_mount_option_dev_shm_noexec
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitylow
Identifiers and References

Identifiers:  CCE-80838-6

References:  11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-001764, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040122, SV-230510r627750_rule, 1.1.17

Description

The noexec mount option can be used to prevent binaries from being executed out of /dev/shm. It can be dangerous to allow the execution of binaries from world-writable temporary storage directories such as /dev/shm. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of /dev/shm.

Rationale

Allowing users to execute binaries from world-writable directories such as /dev/shm can expose the system to potential compromise.

Add nosuid Option to /dev/shmxccdf_org.ssgproject.content_rule_mount_option_dev_shm_nosuid lowCCE-80839-4

Add nosuid Option to /dev/shm

Rule IDxccdf_org.ssgproject.content_rule_mount_option_dev_shm_nosuid
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitylow
Identifiers and References

Identifiers:  CCE-80839-4

References:  11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-001764, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040121, SV-230509r627750_rule, 1.1.16

Description

The nosuid mount option can be used to prevent execution of setuid programs in /dev/shm. The SUID and SGID permissions should not be required in these world-writable directories. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /dev/shm.

Rationale

The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from temporary storage partitions.

Add noexec Option to /homexccdf_org.ssgproject.content_rule_mount_option_home_noexec mediumCCE-83328-5

Add noexec Option to /home

Rule IDxccdf_org.ssgproject.content_rule_mount_option_home_noexec
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83328-5

References:  BP28(R12), CCI-000366, CM-6(b), SRG-OS-000480-GPOS-00227, RHEL-08-010590, SV-230302r627750_rule

Description

The noexec mount option can be used to prevent binaries from being executed out of /home. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of /home.

Rationale

The /home directory contains data of individual users. Binaries in this directory should not be considered as trusted and users should not be able to execute them.

Add nosuid Option to /homexccdf_org.ssgproject.content_rule_mount_option_home_nosuid mediumCCE-81050-7

Add nosuid Option to /home

Rule IDxccdf_org.ssgproject.content_rule_mount_option_home_nosuid
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-81050-7

References:  BP28(R12), 11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, SRG-OS-000480-GPOS-00227, RHEL-08-010570, SV-230299r627750_rule

Description

The nosuid mount option can be used to prevent execution of setuid programs in /home. The SUID and SGID permissions should not be required in these user data directories. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /home.

Rationale

The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from user home directory partitions.

Add nodev Option to Non-Root Local Partitionsxccdf_org.ssgproject.content_rule_mount_option_nodev_nonroot_local_partitions mediumCCE-82069-6

Add nodev Option to Non-Root Local Partitions

Rule IDxccdf_org.ssgproject.content_rule_mount_option_nodev_nonroot_local_partitions
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82069-6

References:  BP28(R12), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-3, SRG-OS-000368-GPOS-00154, SRG-OS-000480-GPOS-00227, RHEL-08-010580, SV-230301r627750_rule

Description

The nodev mount option prevents files from being interpreted as character or block devices. Legitimate character and block devices should exist only in the /dev directory on the root partition or within chroot jails built for system services. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of any non-root local partitions.

Rationale

The nodev mount option prevents files from being interpreted as character or block devices. The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails, for which it is not advised to set nodev on these filesystems.

Add nodev Option to Removable Media Partitionsxccdf_org.ssgproject.content_rule_mount_option_nodev_removable_partitions lowCCE-82742-8

Add nodev Option to Removable Media Partitions

Rule IDxccdf_org.ssgproject.content_rule_mount_option_nodev_removable_partitions
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitylow
Identifiers and References

Identifiers:  CCE-82742-8

References:  11, 12, 13, 14, 16, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.06, DSS05.07, DSS06.03, DSS06.06, CCI-000366, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.7.1.1, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, A.9.2.1, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.AC-3, PR.AC-6, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-010600, SV-230303r627750_rule, 1.1.18

Description

The nodev mount option prevents files from being interpreted as character or block devices. Legitimate character and block devices should exist only in the /dev directory on the root partition or within chroot jails built for system services. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of any removable media partitions.

Rationale

The only legitimate location for device files is the /dev directory located on the root partition. An exception to this is chroot jails, and it is not advised to set nodev on partitions which contain their root filesystems.

Add noexec Option to Removable Media Partitionsxccdf_org.ssgproject.content_rule_mount_option_noexec_removable_partitions mediumCCE-82746-9

Add noexec Option to Removable Media Partitions

Rule IDxccdf_org.ssgproject.content_rule_mount_option_noexec_removable_partitions
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82746-9

References:  11, 12, 13, 14, 16, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.06, DSS05.07, DSS06.03, DSS06.06, CCI-000087, CCI-000366, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.7.1.1, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, A.9.2.1, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.AC-3, PR.AC-6, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-010610, SV-230304r627750_rule, 1.1.20

Description

The noexec mount option prevents the direct execution of binaries on the mounted filesystem. Preventing the direct execution of binaries from removable media (such as a USB key) provides a defense against malicious software that may be present on such untrusted media. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of any removable media partitions.

Rationale

Allowing users to execute binaries from removable media such as USB keys exposes the system to potential compromise.

Add nosuid Option to Removable Media Partitionsxccdf_org.ssgproject.content_rule_mount_option_nosuid_removable_partitions mediumCCE-82744-4

Add nosuid Option to Removable Media Partitions

Rule IDxccdf_org.ssgproject.content_rule_mount_option_nosuid_removable_partitions
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82744-4

References:  11, 12, 13, 14, 15, 16, 18, 3, 5, 8, 9, APO01.06, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.06, DSS05.07, DSS06.02, DSS06.03, DSS06.06, CCI-000366, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 5.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.11.2.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.AC-3, PR.AC-4, PR.AC-6, PR.DS-5, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-010620, SV-230305r627750_rule, 1.1.19

Description

The nosuid mount option prevents set-user-identifier (SUID) and set-group-identifier (SGID) permissions from taking effect. These permissions allow users to execute binaries with the same permissions as the owner and group of the file respectively. Users should not be allowed to introduce SUID and SGID files into the system via partitions mounted from removeable media. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of any removable media partitions.

Rationale

The presence of SUID and SGID executables should be tightly controlled. Allowing users to introduce SUID or SGID binaries from partitions mounted off of removable media would allow them to introduce their own highly-privileged programs.

Add nodev Option to /tmpxccdf_org.ssgproject.content_rule_mount_option_tmp_nodev mediumCCE-82623-0

Add nodev Option to /tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_tmp_nodev
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82623-0

References:  BP28(R12), 11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-001764, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040123, SV-230511r627750_rule, 1.1.3

Description

The nodev mount option can be used to prevent device files from being created in /tmp. Legitimate character and block devices should not exist within temporary directories like /tmp. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of /tmp.

Rationale

The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails.

Add noexec Option to /tmpxccdf_org.ssgproject.content_rule_mount_option_tmp_noexec mediumCCE-82139-7

Add noexec Option to /tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_tmp_noexec
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82139-7

References:  BP28(R12), 11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-001764, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040125, SV-230513r627750_rule, 1.1.5

Description

The noexec mount option can be used to prevent binaries from being executed out of /tmp. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of /tmp.

Rationale

Allowing users to execute binaries from world-writable directories such as /tmp should never be necessary in normal operation and can expose the system to potential compromise.

Add nosuid Option to /tmpxccdf_org.ssgproject.content_rule_mount_option_tmp_nosuid mediumCCE-82140-5

Add nosuid Option to /tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_tmp_nosuid
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82140-5

References:  BP28(R12), 11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-001764, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040124, SV-230512r627750_rule, 1.1.4

Description

The nosuid mount option can be used to prevent execution of setuid programs in /tmp. The SUID and SGID permissions should not be required in these world-writable directories. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /tmp.

Rationale

The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from temporary storage partitions.

Add nodev Option to /var/log/auditxccdf_org.ssgproject.content_rule_mount_option_var_log_audit_nodev mediumCCE-82080-3

Add nodev Option to /var/log/audit

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_log_audit_nodev
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82080-3

References:  CCI-001764, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040129, SV-230517r627750_rule

Description

The nodev mount option can be used to prevent device files from being created in /var/log/audit. Legitimate character and block devices should exist only in the /dev directory on the root partition or within chroot jails built for system services. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of /var/log/audit.

Rationale

The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails.

Add noexec Option to /var/log/auditxccdf_org.ssgproject.content_rule_mount_option_var_log_audit_noexec mediumCCE-82975-4

Add noexec Option to /var/log/audit

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_log_audit_noexec
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82975-4

References:  CCI-001764, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040131, SV-230519r627750_rule

Description

The noexec mount option can be used to prevent binaries from being executed out of /var/log/audit. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of /var/log/audit.

Rationale

Allowing users to execute binaries from directories containing audit log files such as /var/log/audit should never be necessary in normal operation and can expose the system to potential compromise.

Add nosuid Option to /var/log/auditxccdf_org.ssgproject.content_rule_mount_option_var_log_audit_nosuid mediumCCE-82921-8

Add nosuid Option to /var/log/audit

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_log_audit_nosuid
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82921-8

References:  CCI-001764, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040130, SV-230518r627750_rule

Description

The nosuid mount option can be used to prevent execution of setuid programs in /var/log/audit. The SUID and SGID permissions should not be required in directories containing audit log files. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /var/log/audit.

Rationale

The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from partitions designated for audit log files.

Add nodev Option to /var/logxccdf_org.ssgproject.content_rule_mount_option_var_log_nodev mediumCCE-82077-9

Add nodev Option to /var/log

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_log_nodev
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82077-9

References:  CCI-001764, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040126, SV-230514r627750_rule

Description

The nodev mount option can be used to prevent device files from being created in /var/log. Legitimate character and block devices should exist only in the /dev directory on the root partition or within chroot jails built for system services. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of /var/log.

Rationale

The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails.

Add noexec Option to /var/logxccdf_org.ssgproject.content_rule_mount_option_var_log_noexec mediumCCE-82008-4

Add noexec Option to /var/log

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_log_noexec
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82008-4

References:  BP28(R12), CCI-001764, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040128, SV-230516r627750_rule

Description

The noexec mount option can be used to prevent binaries from being executed out of /var/log. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of /var/log.

Rationale

Allowing users to execute binaries from directories containing log files such as /var/log should never be necessary in normal operation and can expose the system to potential compromise.

Add nosuid Option to /var/logxccdf_org.ssgproject.content_rule_mount_option_var_log_nosuid mediumCCE-82065-4

Add nosuid Option to /var/log

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_log_nosuid
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82065-4

References:  BP28(R12), CCI-001764, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-08-040127, SV-230515r627750_rule

Description

The nosuid mount option can be used to prevent execution of setuid programs in /var/log. The SUID and SGID permissions should not be required in directories containing log files. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /var/log.

Rationale

The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from partitions designated for log files.

Add nodev Option to /var/tmpxccdf_org.ssgproject.content_rule_mount_option_var_tmp_nodev mediumCCE-82068-8

Add nodev Option to /var/tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_tmp_nodev
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82068-8

References:  BP28(R12), CCI-001764, SRG-OS-000368-GPOS-00154, RHEL-08-040132, SV-230520r792927_rule, 1.1.8

Description

The nodev mount option can be used to prevent device files from being created in /var/tmp. Legitimate character and block devices should not exist within temporary directories like /var/tmp. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of /var/tmp.

Rationale

The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails.

Add noexec Option to /var/tmpxccdf_org.ssgproject.content_rule_mount_option_var_tmp_noexec mediumCCE-82151-2

Add noexec Option to /var/tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_tmp_noexec
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82151-2

References:  BP28(R12), CCI-001764, SRG-OS-000368-GPOS-00154, RHEL-08-040134, SV-230522r792933_rule, 1.1.10

Description

The noexec mount option can be used to prevent binaries from being executed out of /var/tmp. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of /var/tmp.

Rationale

Allowing users to execute binaries from world-writable directories such as /var/tmp should never be necessary in normal operation and can expose the system to potential compromise.

Add nosuid Option to /var/tmpxccdf_org.ssgproject.content_rule_mount_option_var_tmp_nosuid mediumCCE-82154-6

Add nosuid Option to /var/tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_tmp_nosuid
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82154-6

References:  BP28(R12), CCI-001764, SRG-OS-000368-GPOS-00154, RHEL-08-040133, SV-230521r792930_rule, 1.1.9

Description

The nosuid mount option can be used to prevent execution of setuid programs in /var/tmp. The SUID and SGID permissions should not be required in these world-writable directories. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /var/tmp.

Rationale

The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from temporary storage partitions.

Disable acquiring, saving, and processing core dumpsxccdf_org.ssgproject.content_rule_service_systemd-coredump_disabled mediumCCE-82881-4

Disable acquiring, saving, and processing core dumps

Rule IDxccdf_org.ssgproject.content_rule_service_systemd-coredump_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82881-4

References:  CCI-000366, SC-7(10), FMT_SMF_EXT.1, SRG-OS-000480-GPOS-00227, RHEL-08-010672, SV-230312r627750_rule

Description

The systemd-coredump.socket unit is a socket activation of the systemd-coredump@.service which processes core dumps. By masking the unit, core dump processing is disabled.

Rationale

A core dump includes a memory image taken at the time the operating system terminates an application. The memory image could contain sensitive data and is generally useful only for developers trying to debug problems.

Disable core dump backtracesxccdf_org.ssgproject.content_rule_coredump_disable_backtraces mediumCCE-82251-0

Disable core dump backtraces

Rule IDxccdf_org.ssgproject.content_rule_coredump_disable_backtraces
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-coredump_disable_backtraces:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82251-0

References:  CCI-000366, CM-6, FMT_SMF_EXT.1, SRG-OS-000480-GPOS-00227, RHEL-08-010675, SV-230315r627750_rule, 1.6.1

Description

The ProcessSizeMax option in [Coredump] section of /etc/systemd/coredump.conf specifies the maximum size in bytes of a core which will be processed. Core dumps exceeding this size may be stored, but the backtrace will not be generated.

Rationale

A core dump includes a memory image taken at the time the operating system terminates an application. The memory image could contain sensitive data and is generally useful only for developers or system operators trying to debug problems. Enabling core dumps on production systems is not recommended, however there may be overriding operational requirements to enable advanced debuging. Permitting temporary enablement of core dumps during such situations should be reviewed through local needs and policy.

Warnings
warning  If the /etc/systemd/coredump.conf file does not already contain the [Coredump] section, the value will not be configured correctly.


Complexity:low
Disruption:low
Strategy:restrict
if [ -e "/etc/systemd/coredump.conf" ] ; then
    
    LC_ALL=C sed -i "/^\s*ProcessSizeMax\s*=\s*/Id" "/etc/systemd/coredump.conf"
else
    touch "/etc/systemd/coredump.conf"
fi
# make sure file has newline at the end
sed -i -e '$a\' "/etc/systemd/coredump.conf"

cp "/etc/systemd/coredump.conf" "/etc/systemd/coredump.conf.bak"
# Insert at the end of the file
printf '%s\n' "ProcessSizeMax=0" >> "/etc/systemd/coredump.conf"
# Clean up after ourselves.
rm "/etc/systemd/coredump.conf.bak"


Complexity:low
Disruption:low
Strategy:restrict
- name: Disable core dump backtraces
  block:

    - name: Check for duplicate values
      lineinfile:
        path: /etc/systemd/coredump.conf
        create: false
        regexp: ^\s*ProcessSizeMax\s*=\s*
        state: absent
      check_mode: true
      changed_when: false
      register: dupes

    - name: Deduplicate values from /etc/systemd/coredump.conf
      lineinfile:
        path: /etc/systemd/coredump.conf
        create: false
        regexp: ^\s*ProcessSizeMax\s*=\s*
        state: absent
      when: dupes.found is defined and dupes.found > 1

    - name: Insert correct line to /etc/systemd/coredump.conf
      lineinfile:
        path: /etc/systemd/coredump.conf
        create: false
        regexp: ^\s*ProcessSizeMax\s*=\s*
        line: ProcessSizeMax=0
        state: present
  tags:
    - CCE-82251-0
    - DISA-STIG-RHEL-08-010675
    - NIST-800-53-CM-6
    - coredump_disable_backtraces
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy


---
apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 3.1.0
    storage:
      files:
      - contents:
          source: data:,%23%20%20This%20file%20is%20part%20of%20systemd.%0A%23%0A%23%20%20systemd%20is%20free%20software%3B%20you%20can%20redistribute%20it%20and/or%20modify%20it%0A%23%20%20under%20the%20terms%20of%20the%20GNU%20Lesser%20General%20Public%20License%20as%20published%20by%0A%23%20%20the%20Free%20Software%20Foundation%3B%20either%20version%202.1%20of%20the%20License%2C%20or%0A%23%20%20%28at%20your%20option%29%20any%20later%20version.%0A%23%0A%23%20Entries%20in%20this%20file%20show%20the%20compile%20time%20defaults.%0A%23%20You%20can%20change%20settings%20by%20editing%20this%20file.%0A%23%20Defaults%20can%20be%20restored%20by%20simply%20deleting%20this%20file.%0A%23%0A%23%20See%20coredump.conf%285%29%20for%20details.%0A%0A%5BCoredump%5D%0A%23Storage%3Dexternal%0A%23Compress%3Dyes%0A%23ProcessSizeMax%3D2G%0A%23ExternalSizeMax%3D2G%0A%23JournalSizeMax%3D767M%0A%23MaxUse%3D%0A%23KeepFree%3D%0AStorage%3Dnone%0AProcessSizeMax%3D0%0A
        mode: 0644
        path: /etc/systemd/coredump.conf
        overwrite: true
OVAL test results details

tests the value of ProcessSizeMax setting in the /etc/systemd/coredump.conf file  oval:ssg-test_coredump_disable_backtraces:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_coredump_disable_backtraces:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/systemd/coredump.conf^\s*\[Coredump\].*(?:\n\s*[^[\s].*)*\n^[ \t]*(?i)ProcessSizeMax(?-i)[ \t]*=[ \t]*(.+?)[ \t]*(?:$|#)1
Disable storing core dumpxccdf_org.ssgproject.content_rule_coredump_disable_storage mediumCCE-82252-8

Disable storing core dump

Rule IDxccdf_org.ssgproject.content_rule_coredump_disable_storage
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-coredump_disable_storage:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82252-8

References:  CCI-000366, CM-6, FMT_SMF_EXT.1, SRG-OS-000480-GPOS-00227, RHEL-08-010674, SV-230314r627750_rule, 1.6.1

Description

The Storage option in [Coredump] section of /etc/systemd/coredump.conf can be set to none to disable storing core dumps permanently.

Rationale

A core dump includes a memory image taken at the time the operating system terminates an application. The memory image could contain sensitive data and is generally useful only for developers or system operators trying to debug problems. Enabling core dumps on production systems is not recommended, however there may be overriding operational requirements to enable advanced debuging. Permitting temporary enablement of core dumps during such situations should be reviewed through local needs and policy.

Warnings
warning  If the /etc/systemd/coredump.conf file does not already contain the [Coredump] section, the value will not be configured correctly.


Complexity:low
Disruption:low
Strategy:restrict
if [ -e "/etc/systemd/coredump.conf" ] ; then
    
    LC_ALL=C sed -i "/^\s*Storage\s*=\s*/Id" "/etc/systemd/coredump.conf"
else
    touch "/etc/systemd/coredump.conf"
fi
# make sure file has newline at the end
sed -i -e '$a\' "/etc/systemd/coredump.conf"

cp "/etc/systemd/coredump.conf" "/etc/systemd/coredump.conf.bak"
# Insert at the end of the file
printf '%s\n' "Storage=none" >> "/etc/systemd/coredump.conf"
# Clean up after ourselves.
rm "/etc/systemd/coredump.conf.bak"


Complexity:low
Disruption:low
Strategy:restrict
- name: Disable storing core dump
  block:

    - name: Check for duplicate values
      lineinfile:
        path: /etc/systemd/coredump.conf
        create: false
        regexp: ^\s*Storage\s*=\s*
        state: absent
      check_mode: true
      changed_when: false
      register: dupes

    - name: Deduplicate values from /etc/systemd/coredump.conf
      lineinfile:
        path: /etc/systemd/coredump.conf
        create: false
        regexp: ^\s*Storage\s*=\s*
        state: absent
      when: dupes.found is defined and dupes.found > 1

    - name: Insert correct line to /etc/systemd/coredump.conf
      lineinfile:
        path: /etc/systemd/coredump.conf
        create: false
        regexp: ^\s*Storage\s*=\s*
        line: Storage=none
        state: present
  tags:
    - CCE-82252-8
    - DISA-STIG-RHEL-08-010674
    - NIST-800-53-CM-6
    - coredump_disable_storage
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy


---
apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 3.1.0
    storage:
      files:
      - contents:
          source: data:,%23%20%20This%20file%20is%20part%20of%20systemd.%0A%23%0A%23%20%20systemd%20is%20free%20software%3B%20you%20can%20redistribute%20it%20and/or%20modify%20it%0A%23%20%20under%20the%20terms%20of%20the%20GNU%20Lesser%20General%20Public%20License%20as%20published%20by%0A%23%20%20the%20Free%20Software%20Foundation%3B%20either%20version%202.1%20of%20the%20License%2C%20or%0A%23%20%20%28at%20your%20option%29%20any%20later%20version.%0A%23%0A%23%20Entries%20in%20this%20file%20show%20the%20compile%20time%20defaults.%0A%23%20You%20can%20change%20settings%20by%20editing%20this%20file.%0A%23%20Defaults%20can%20be%20restored%20by%20simply%20deleting%20this%20file.%0A%23%0A%23%20See%20coredump.conf%285%29%20for%20details.%0A%0A%5BCoredump%5D%0A%23Storage%3Dexternal%0A%23Compress%3Dyes%0A%23ProcessSizeMax%3D2G%0A%23ExternalSizeMax%3D2G%0A%23JournalSizeMax%3D767M%0A%23MaxUse%3D%0A%23KeepFree%3D%0AStorage%3Dnone%0AProcessSizeMax%3D0%0A
        mode: 0644
        path: /etc/systemd/coredump.conf
        overwrite: true
OVAL test results details

tests the value of Storage setting in the /etc/systemd/coredump.conf file  oval:ssg-test_coredump_disable_storage:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_coredump_disable_storage:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/systemd/coredump.conf^\s*\[Coredump\].*(?:\n\s*[^[\s].*)*\n^[ \t]*(?i)Storage(?-i)[ \t]*=[ \t]*(.+?)[ \t]*(?:$|#)1
Disable Core Dumps for All Usersxccdf_org.ssgproject.content_rule_disable_users_coredumps mediumCCE-81038-2

Disable Core Dumps for All Users

Rule IDxccdf_org.ssgproject.content_rule_disable_users_coredumps
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-81038-2

References:  1, 12, 13, 15, 16, 2, 7, 8, APO13.01, BAI04.04, DSS01.03, DSS03.05, DSS05.07, CCI-000366, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.17.2.1, CM-6, SC-7(10), DE.CM-1, PR.DS-4, SRG-OS-000480-GPOS-00227, RHEL-08-010673, SV-230313r627750_rule, 1.6.1

Description

To disable core dumps for all users, add the following line to /etc/security/limits.conf, or to a file within the /etc/security/limits.d/ directory:

*     hard   core    0

Rationale

A core dump includes a memory image taken at the time the operating system terminates an application. The memory image could contain sensitive data and is generally useful only for developers trying to debug problems.

Restrict Exposed Kernel Pointer Addresses Accessxccdf_org.ssgproject.content_rule_sysctl_kernel_kptr_restrict mediumCCE-80915-2

Restrict Exposed Kernel Pointer Addresses Access

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_kptr_restrict
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80915-2

References:  BP28(R23), CCI-002824, CCI-000366, CIP-002-5 R1.1, CIP-002-5 R1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 4.1, CIP-004-6 4.2, CIP-004-6 R2.2.3, CIP-004-6 R2.2.4, CIP-004-6 R2.3, CIP-004-6 R4, CIP-005-6 R1, CIP-005-6 R1.1, CIP-005-6 R1.2, CIP-007-3 R3, CIP-007-3 R3.1, CIP-007-3 R5.1, CIP-007-3 R5.1.2, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, CIP-007-3 R8.4, CIP-009-6 R.1.1, CIP-009-6 R4, SC-30, SC-30(2), SC-30(5), CM-6(a), SRG-OS-000132-GPOS-00067, SRG-OS-000433-GPOS-00192, SRG-OS-000480-GPOS-00227, RHEL-08-040283, SV-230547r792972_rule

Description

To set the runtime status of the kernel.kptr_restrict kernel parameter, run the following command:

$ sudo sysctl -w kernel.kptr_restrict=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
kernel.kptr_restrict = 1

Rationale

Exposing kernel pointers (through procfs or seq_printf()) exposes kernel writeable structures that can contain functions pointers. If a write vulnereability occurs in the kernel allowing a write access to any of this structure, the kernel can be compromise. This option disallow any program withtout the CAP_SYSLOG capability from getting the kernel pointers addresses, replacing them with 0.

Enable Randomized Layout of Virtual Address Spacexccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space mediumCCE-80916-0

Enable Randomized Layout of Virtual Address Space

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80916-0

References:  BP28(R23), 3.1.7, CCI-000366, CCI-002824, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), CIP-002-5 R1.1, CIP-002-5 R1.2, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 4.1, CIP-004-6 4.2, CIP-004-6 R2.2.3, CIP-004-6 R2.2.4, CIP-004-6 R2.3, CIP-004-6 R4, CIP-005-6 R1, CIP-005-6 R1.1, CIP-005-6 R1.2, CIP-007-3 R3, CIP-007-3 R3.1, CIP-007-3 R5.1, CIP-007-3 R5.1.2, CIP-007-3 R5.1.3, CIP-007-3 R5.2.1, CIP-007-3 R5.2.3, CIP-007-3 R8.4, CIP-009-6 R.1.1, CIP-009-6 R4, SC-30, SC-30(2), CM-6(a), SRG-OS-000433-GPOS-00193, SRG-OS-000480-GPOS-00227, RHEL-08-010430, SV-230280r792891_rule, 1.6.2

Description

To set the runtime status of the kernel.randomize_va_space kernel parameter, run the following command:

$ sudo sysctl -w kernel.randomize_va_space=2
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
kernel.randomize_va_space = 2

Rationale

Address space layout randomization (ASLR) makes it more difficult for an attacker to predict the location of attack code they have introduced into a process's address space during an attempt at exploitation. Additionally, ASLR makes it more difficult for an attacker to know the location of existing code in order to re-purpose it using return oriented programming (ROP) techniques.

Enable NX or XD Support in the BIOSxccdf_org.ssgproject.content_rule_bios_enable_execution_restrictions mediumCCE-83918-3

Enable NX or XD Support in the BIOS

Rule IDxccdf_org.ssgproject.content_rule_bios_enable_execution_restrictions
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-83918-3

References:  BP28(R9), 11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.7, CCI-002824, 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, SC-39, CM-6(a), PR.IP-1, SRG-OS-000433-GPOS-00192, RHEL-08-010420, SV-230276r627750_rule

Description

Reboot the system and enter the BIOS or Setup configuration menu. Navigate the BIOS configuration menu and make sure that the option is enabled. The setting may be located under a Security section. Look for Execute Disable (XD) on Intel-based systems and No Execute (NX) on AMD-based systems.

Rationale

Computers with the ability to prevent this type of code execution frequently put an option in the BIOS that will allow users to turn the feature on or off at will.

Enable page allocator poisoningxccdf_org.ssgproject.content_rule_grub2_page_poison_argument mediumCCE-80944-2

Enable page allocator poisoning

Rule IDxccdf_org.ssgproject.content_rule_grub2_page_poison_argument
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80944-2

References:  CCI-001084, CM-6(a), SRG-OS-000480-GPOS-00227, SRG-OS-000134-GPOS-00068, RHEL-08-010421, SV-230277r792884_rule

Description

To enable poisoning of free pages, add the argument page_poison=1 to the default GRUB 2 command line for the Linux operating system in /etc/default/grub, in the manner below:

GRUB_CMDLINE_LINUX="page_poison=1"

Rationale

Poisoning writes an arbitrary value to freed pages, so any modification or reference to that page after being freed or before being initialized will be detected and prevented. This prevents many types of use-after-free vulnerabilities at little performance cost. Also prevents leak of data and detection of corrupted memory.

Warnings
warning  The GRUB 2 configuration file, grub.cfg, is automatically updated each time a new kernel is installed. Note that any changes to /etc/default/grub require rebuilding the grub.cfg file. To update the GRUB 2 configuration file manually, use the
grub2-mkconfig -o
command as follows:
  • On BIOS-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/grub2/grub.cfg
  • On UEFI-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg
Enable SLUB/SLAB allocator poisoningxccdf_org.ssgproject.content_rule_grub2_slub_debug_argument mediumCCE-80945-9

Enable SLUB/SLAB allocator poisoning

Rule IDxccdf_org.ssgproject.content_rule_grub2_slub_debug_argument
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80945-9

References:  CCI-001084, CM-6(a), SRG-OS-000433-GPOS-00192, SRG-OS-000134-GPOS-00068, RHEL-08-010423, SV-230279r792888_rule

Description

To enable poisoning of SLUB/SLAB objects, add the argument slub_debug=P to the default GRUB 2 command line for the Linux operating system in /etc/default/grub, in the manner below:

GRUB_CMDLINE_LINUX="slub_debug=P"

Rationale

Poisoning writes an arbitrary value to freed objects, so any modification or reference to that object after being freed or before being initialized will be detected and prevented. This prevents many types of use-after-free vulnerabilities at little performance cost. Also prevents leak of data and detection of corrupted memory.

Warnings
warning  The GRUB 2 configuration file, grub.cfg, is automatically updated each time a new kernel is installed. Note that any changes to /etc/default/grub require rebuilding the grub.cfg file. To update the GRUB 2 configuration file manually, use the
grub2-mkconfig -o
command as follows:
  • On BIOS-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/grub2/grub.cfg
  • On UEFI-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg
Disable storing core dumpsxccdf_org.ssgproject.content_rule_sysctl_kernel_core_pattern mediumCCE-82215-5

Disable storing core dumps

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_core_pattern
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82215-5

References:  CCI-000366, SC-7(10), FMT_SMF_EXT.1, SRG-OS-000480-GPOS-00227, RHEL-08-010671, SV-230311r792894_rule

Description

To set the runtime status of the kernel.core_pattern kernel parameter, run the following command:

$ sudo sysctl -w kernel.core_pattern=|/bin/false
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
kernel.core_pattern = |/bin/false

Rationale

A core dump includes a memory image taken at the time the operating system terminates an application. The memory image could contain sensitive data and is generally useful only for developers trying to debug problems.

Restrict Access to Kernel Message Bufferxccdf_org.ssgproject.content_rule_sysctl_kernel_dmesg_restrict mediumCCE-80913-7

Restrict Access to Kernel Message Buffer

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_dmesg_restrict
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80913-7

References:  BP28(R23), 3.1.5, CCI-001314, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), SI-11(a), SI-11(b), SRG-OS-000132-GPOS-00067, SRG-OS-000138-GPOS-00069, RHEL-08-010375, SV-230269r792879_rule

Description

To set the runtime status of the kernel.dmesg_restrict kernel parameter, run the following command:

$ sudo sysctl -w kernel.dmesg_restrict=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
kernel.dmesg_restrict = 1

Rationale

Unprivileged access to the kernel syslog can expose sensitive kernel address information.

Disable Kernel Image Loadingxccdf_org.ssgproject.content_rule_sysctl_kernel_kexec_load_disabled mediumCCE-80952-5

Disable Kernel Image Loading

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_kexec_load_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80952-5

References:  CCI-001749, CM-6, SRG-OS-000480-GPOS-00227, SRG-OS-000366-GPOS-00153, RHEL-08-010372, SV-230266r792870_rule

Description

To set the runtime status of the kernel.kexec_load_disabled kernel parameter, run the following command:

$ sudo sysctl -w kernel.kexec_load_disabled=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
kernel.kexec_load_disabled = 1

Rationale

Disabling kexec_load allows greater control of the kernel memory. It makes it impossible to load another kernel image after it has been disabled.

Disallow kernel profiling by unprivileged usersxccdf_org.ssgproject.content_rule_sysctl_kernel_perf_event_paranoid mediumCCE-81054-9

Disallow kernel profiling by unprivileged users

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_perf_event_paranoid
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-81054-9

References:  BP28(R23), CCI-001090, AC-6, FMT_SMF_EXT.1, SRG-OS-000132-GPOS-00067, SRG-OS-000138-GPOS-00069, RHEL-08-010376, SV-230270r792882_rule

Description

To set the runtime status of the kernel.perf_event_paranoid kernel parameter, run the following command:

$ sudo sysctl -w kernel.perf_event_paranoid=2
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
kernel.perf_event_paranoid = 2

Rationale

Kernel profiling can reveal sensitive information about kernel behaviour.

Disable Access to Network bpf() Syscall From Unprivileged Processesxccdf_org.ssgproject.content_rule_sysctl_kernel_unprivileged_bpf_disabled mediumCCE-82974-7

Disable Access to Network bpf() Syscall From Unprivileged Processes

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_unprivileged_bpf_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82974-7

References:  CCI-000366, AC-6, SC-7(10), FMT_SMF_EXT.1, SRG-OS-000132-GPOS-00067, SRG-OS-000480-GPOS-00227, RHEL-08-040281, SV-230545r792966_rule

Description

To set the runtime status of the kernel.unprivileged_bpf_disabled kernel parameter, run the following command:

$ sudo sysctl -w kernel.unprivileged_bpf_disabled=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
kernel.unprivileged_bpf_disabled = 1

Rationale

Loading and accessing the packet filters programs and maps using the bpf() syscall has the potential of revealing sensitive information about the kernel state.

Restrict usage of ptrace to descendant processesxccdf_org.ssgproject.content_rule_sysctl_kernel_yama_ptrace_scope mediumCCE-80953-3

Restrict usage of ptrace to descendant processes

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_yama_ptrace_scope
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80953-3

References:  BP28(R25), CCI-000366, SC-7(10), SRG-OS-000132-GPOS-00067, SRG-OS-000480-GPOS-00227, RHEL-08-040282, SV-230546r792969_rule

Description

To set the runtime status of the kernel.yama.ptrace_scope kernel parameter, run the following command:

$ sudo sysctl -w kernel.yama.ptrace_scope=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
kernel.yama.ptrace_scope = 1

Rationale

Unrestricted usage of ptrace allows compromised binaries to run ptrace on another processes of the user. Like this, the attacker can steal sensitive information from the target processes (e.g. SSH sessions, web browser, ...) without any additional assistance from the user (i.e. without resorting to phishing).

Harden the operation of the BPF just-in-time compilerxccdf_org.ssgproject.content_rule_sysctl_net_core_bpf_jit_harden mediumCCE-82934-1

Harden the operation of the BPF just-in-time compiler

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_core_bpf_jit_harden
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82934-1

References:  CCI-000366, CM-6, SC-7(10), FMT_SMF_EXT.1, SRG-OS-000480-GPOS-00227, RHEL-08-040286, SV-244554r792999_rule

Description

To set the runtime status of the net.core.bpf_jit_harden kernel parameter, run the following command:

$ sudo sysctl -w net.core.bpf_jit_harden=2
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.core.bpf_jit_harden = 2

Rationale

When hardened, the extended Berkeley Packet Filter just-in-time compiler will randomize any kernel addresses in the BPF programs and maps, and will not expose the JIT addresses in /proc/kallsyms.

Disable the use of user namespacesxccdf_org.ssgproject.content_rule_sysctl_user_max_user_namespaces lowCCE-82211-4

Disable the use of user namespaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_user_max_user_namespaces
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitylow
Identifiers and References

Identifiers:  CCE-82211-4

References:  CCI-000366, SC-39, CM-6(a), FMT_SMF_EXT.1, SRG-OS-000480-GPOS-00227, RHEL-08-040284, SV-230548r792975_rule

Description

To set the runtime status of the user.max_user_namespaces kernel parameter, run the following command:

$ sudo sysctl -w user.max_user_namespaces=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
user.max_user_namespaces = 0
When containers are deployed on the machine, the value should be set to large non-zero value.

Rationale

User namespaces are used primarily for Linux containers. The value 0 disallows the use of user namespaces.

Warnings
warning  This configuration baseline was created to deploy the base operating system for general purpose workloads. When the operating system is configured for certain purposes, such as to host Linux Containers, it is expected that user.max_user_namespaces will be enabled.
Install policycoreutils Packagexccdf_org.ssgproject.content_rule_package_policycoreutils_installed highCCE-82976-2

Install policycoreutils Package

Rule IDxccdf_org.ssgproject.content_rule_package_policycoreutils_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severityhigh
Identifiers and References

Identifiers:  CCE-82976-2

References:  CCI-001084, SRG-OS-000480-GPOS-00227, RHEL-08-010171, SV-230241r627750_rule

Description

The policycoreutils package can be installed with the following command:

$ sudo yum install policycoreutils

Rationale

Security-enhanced Linux is a feature of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. policycoreutils contains the policy core utilities that are required for basic operation of an SELinux-enabled system. These utilities include load_policy to load SELinux policies, setfiles to label filesystems, newrole to switch roles, and so on.

Configure SELinux Policyxccdf_org.ssgproject.content_rule_selinux_policytype mediumCCE-80868-3

Configure SELinux Policy

Rule IDxccdf_org.ssgproject.content_rule_selinux_policytype
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80868-3

References:  BP28(R66), 1, 11, 12, 13, 14, 15, 16, 18, 3, 4, 5, 6, 8, 9, APO01.06, APO11.04, APO13.01, BAI03.05, DSS01.05, DSS03.01, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.03, DSS06.06, MEA02.01, 3.1.2, 3.7.2, CCI-002165, CCI-002696, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), 4.2.3.4, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.2, CIP-003-8 R5.3, CIP-004-6 R2.2.3, CIP-004-6 R2.3, CIP-004-6 R3.3, CIP-007-3 R5.1, CIP-007-3 R5.1.2, CIP-007-3 R5.2, CIP-007-3 R5.3.1, CIP-007-3 R5.3.2, CIP-007-3 R5.3.3, CIP-007-3 R6.5, AC-3, AC-3(3)(a), AU-9, SC-7(21), DE.AE-1, ID.AM-3, PR.AC-4, PR.AC-5, PR.AC-6, PR.DS-5, PR.PT-1, PR.PT-3, PR.PT-4, SRG-OS-000445-GPOS-00199, SRG-OS-000445-VMM-001780, RHEL-08-010450, SV-230282r627750_rule, 1.7.1.3

Description

The SELinux targeted policy is appropriate for general-purpose desktops and servers, as well as systems in many other roles. To configure the system to use this policy, add or correct the following line in /etc/selinux/config:

SELINUXTYPE=targeted
Other policies, such as mls, provide additional security labeling and greater confinement but are not compatible with many general-purpose use cases.

Rationale

Setting the SELinux policy to targeted or a more specialized policy ensures the system will confine processes that are likely to be targeted for exploitation, such as network or system services.

Note: During the development or debugging of SELinux modules, it is common to temporarily place non-production systems in permissive mode. In such temporary cases, SELinux policies should be developed, and once work is completed, the system should be reconfigured to targeted.

Ensure SELinux State is Enforcingxccdf_org.ssgproject.content_rule_selinux_state mediumCCE-80869-1

Ensure SELinux State is Enforcing

Rule IDxccdf_org.ssgproject.content_rule_selinux_state
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80869-1

References:  BP28(R4), BP28(R66), 1, 11, 12, 13, 14, 15, 16, 18, 3, 4, 5, 6, 8, 9, APO01.06, APO11.04, APO13.01, BAI03.05, DSS01.05, DSS03.01, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.03, DSS06.06, MEA02.01, 3.1.2, 3.7.2, CCI-002165, CCI-002696, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), 4.2.3.4, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.2, CIP-003-8 R5.3, CIP-004-6 R2.2.3, CIP-004-6 R2.3, CIP-004-6 R3.3, CIP-007-3 R5.1, CIP-007-3 R5.1.2, CIP-007-3 R5.2, CIP-007-3 R5.3.1, CIP-007-3 R5.3.2, CIP-007-3 R5.3.3, CIP-007-3 R6.5, AC-3, AC-3(3)(a), AU-9, SC-7(21), DE.AE-1, ID.AM-3, PR.AC-4, PR.AC-5, PR.AC-6, PR.DS-5, PR.PT-1, PR.PT-3, PR.PT-4, SRG-OS-000445-GPOS-00199, SRG-OS-000445-VMM-001780, RHEL-08-010170, SV-230240r627750_rule, 1.7.1.4

Description

The SELinux state should be set to enforcing at system boot time. In the file /etc/selinux/config, add or correct the following line to configure the system to boot into enforcing mode:

SELINUX=enforcing

Rationale

Setting the SELinux state to enforcing ensures SELinux is able to confine potentially compromised processes to the security policy, which is designed to prevent them from causing damage to the system or further elevating their privileges.

Uninstall Automatic Bug Reporting Tool (abrt)xccdf_org.ssgproject.content_rule_package_abrt_removed mediumCCE-80948-3

Uninstall Automatic Bug Reporting Tool (abrt)

Rule IDxccdf_org.ssgproject.content_rule_package_abrt_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_abrt_removed:def:1
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80948-3

References:  CCI-000381, SRG-OS-000095-GPOS-00049, RHEL-08-040001, SV-230488r627750_rule

Description

The Automatic Bug Reporting Tool (abrt) collects and reports crash data when an application crash is detected. Using a variety of plugins, abrt can email crash reports to system administrators, log crash reports to files, or forward crash reports to a centralized issue tracking system such as RHTSupport. The abrt package can be removed with the following command:

$ sudo yum erase abrt

Rationale

Mishandling crash data could expose sensitive information about vulnerabilities in software executing on the system, as well as sensitive information from within a process's address space or registers.

OVAL test results details

package abrt is removed  oval:ssg-test_package_abrt_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_abrt_removed:obj:1 of type rpminfo_object
Name
abrt
Disable KDump Kernel Crash Analyzer (kdump)xccdf_org.ssgproject.content_rule_service_kdump_disabled mediumCCE-80878-2

Disable KDump Kernel Crash Analyzer (kdump)

Rule IDxccdf_org.ssgproject.content_rule_service_kdump_disabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-80878-2

References:  11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, CCI-000366, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4, FMT_SMF_EXT.1.1, SRG-OS-000480-GPOS-00227, RHEL-08-010670, SV-230310r627750_rule

Description

The kdump service provides a kernel crash dump analyzer. It uses the kexec system call to boot a secondary kernel ("capture" kernel) following a system crash, which can load information from the crashed kernel for analysis. The kdump service can be disabled with the following command:

$ sudo systemctl mask --now kdump.service

Rationale

Kernel core dumps may contain the full contents of system memory at the time of the crash. Kernel core dumps consume a considerable amount of disk space and may result in denial of service by exhausting the available space on the target file system partition. Unless the system is used for kernel development or testing, there is little need to run the kdump service.

Install fapolicyd Packagexccdf_org.ssgproject.content_rule_package_fapolicyd_installed mediumCCE-82191-8

Install fapolicyd Package

Rule IDxccdf_org.ssgproject.content_rule_package_fapolicyd_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82191-8

References:  CCI-001764, CM-6(a), SI-4(22), SRG-OS-000370-GPOS-00155, SRG-OS-000368-GPOS-00154, RHEL-08-040135, SV-230523r744023_rule

Description

The fapolicyd package can be installed with the following command:

$ sudo yum install fapolicyd

Rationale

fapolicyd (File Access Policy Daemon) implements application whitelisting to decide file access rights.

Enable the File Access Policy Servicexccdf_org.ssgproject.content_rule_service_fapolicyd_enabled mediumCCE-82249-4

Enable the File Access Policy Service

Rule IDxccdf_org.ssgproject.content_rule_service_fapolicyd_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82249-4

References:  CCI-001764, CM-6(a), SI-4(22), FMT_SMF_EXT.1, SRG-OS-000370-GPOS-00155, SRG-OS-000368-GPOS-00154, RHEL-08-040136, SV-244545r743884_rule

Description

The File Access Policy service should be enabled. The fapolicyd service can be enabled with the following command:

$ sudo systemctl enable fapolicyd.service

Rationale

The fapolicyd service (File Access Policy Daemon) implements application whitelisting to decide file access rights.

Uninstall vsftpd Packagexccdf_org.ssgproject.content_rule_package_vsftpd_removed highCCE-82414-4

Uninstall vsftpd Package

Rule IDxccdf_org.ssgproject.content_rule_package_vsftpd_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_vsftpd_removed:def:1
Time2022-02-24T22:01:06
Severityhigh
Identifiers and References

Identifiers:  CCE-82414-4

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-000197, CCI-000366, CCI-000381, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), IA-5(1)(c), IA-5(1).1(v), CM-7, CM-7.1(ii), PR.IP-1, PR.PT-3, SRG-OS-000074-GPOS-00042, SRG-OS-000095-GPOS-00049, SRG-OS-000480-GPOS-00227, RHEL-08-040360, SV-230558r627750_rule

Description

The vsftpd package can be removed with the following command:

 $ sudo yum erase vsftpd

Rationale

Removing the vsftpd package decreases the risk of its accidental activation.

OVAL test results details

package vsftpd is removed  oval:ssg-test_package_vsftpd_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_vsftpd_removed:obj:1 of type rpminfo_object
Name
vsftpd
Disable Kerberos by removing host keytabxccdf_org.ssgproject.content_rule_kerberos_disable_no_keytab mediumCCE-82175-1

Disable Kerberos by removing host keytab

Rule IDxccdf_org.ssgproject.content_rule_kerberos_disable_no_keytab
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-82175-1

References:  CCI-000803, 0418, 1055, 1402, FTP_ITC_EXT.1, SRG-OS-000120-GPOS-00061, RHEL-08-010161, SV-230238r646862_rule

Description

Kerberos is not an approved key distribution method for Common Criteria. To prevent using Kerberos by system daemons, remove the Kerberos keytab files, especially /etc/krb5.keytab.

Rationale

The key derivation function (KDF) in Kerberos is not FIPS compatible.

Configure System to Forward All Mail For The Root Accountxccdf_org.ssgproject.content_rule_postfix_client_configure_mail_alias lowCCE-82381-5

Configure System to Forward All Mail For The Root Account

Rule IDxccdf_org.ssgproject.content_rule_postfix_client_configure_mail_alias
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitylow
Identifiers and References

Identifiers:  CCE-82381-5

References:  BP28(R49), CCI-000139, CCI-000366, CM-6(a), SRG-OS-000046-GPOS-00022, RHEL-08-030030, SV-230389r627750_rule

Description

Make sure that mails delivered to root user are forwarded to a monitored email address. Make sure that the address system.administrator@mail.mil is a valid email address reachable from the system in question. Use the following command to configure the alias:

$ sudo echo "root: system.administrator@mail.mil" >> /etc/aliases
$ sudo newaliases

Rationale

A number of system services utilize email messages sent to the root user to notify system administrators of active or impending issues. These messages must be forwarded to at least one monitored email address.

Prevent Unrestricted Mail Relayingxccdf_org.ssgproject.content_rule_postfix_prevent_unrestricted_relay mediumCCE-84054-6

Prevent Unrestricted Mail Relaying

Rule IDxccdf_org.ssgproject.content_rule_postfix_prevent_unrestricted_relay
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-84054-6

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-040290, SV-230550r627750_rule

Description

Modify the

/etc/postfix/main.cf
file to restrict client connections to the local network with the following command:
$ sudo postconf -e 'smtpd_client_restrictions = permit_mynetworks,reject'

Rationale

If unrestricted mail relaying is permitted, unauthorized senders could use this host as a mail relay for the purpose of sending spam or other unauthorized activity.

Uninstall Sendmail Packagexccdf_org.ssgproject.content_rule_package_sendmail_removed mediumCCE-81039-0

Uninstall Sendmail Package

Rule IDxccdf_org.ssgproject.content_rule_package_sendmail_removed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-81039-0

References:  BP28(R1), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-000381, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227, SRG-OS-000095-GPOS-00049, RHEL-08-040002, SV-230489r627750_rule

Description

Sendmail is not the default mail transfer agent and is not installed by default. The sendmail package can be removed with the following command:

$ sudo yum erase sendmail

Rationale

The sendmail software was not developed with security in mind and its design prevents it from being effectively contained by SELinux. Postfix should be used instead.

Mount Remote Filesystems with nodevxccdf_org.ssgproject.content_rule_mount_option_nodev_remote_filesystems mediumCCE-84052-0

Mount Remote Filesystems with nodev

Rule IDxccdf_org.ssgproject.content_rule_mount_option_nodev_remote_filesystems
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-84052-0

References:  11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CM-6(a), MP-2, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-08-010640, SV-230307r627750_rule

Description

Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of any NFS mounts.

Rationale

Legitimate device files should only exist in the /dev directory. NFS mounts should not present device files to users.

Mount Remote Filesystems with noexecxccdf_org.ssgproject.content_rule_mount_option_noexec_remote_filesystems mediumCCE-84050-4

Mount Remote Filesystems with noexec

Rule IDxccdf_org.ssgproject.content_rule_mount_option_noexec_remote_filesystems
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-84050-4

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, CCI-000366, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-6, AC-6(8), AC-6(10), CM-6(a), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227, RHEL-08-010630, SV-230306r627750_rule

Description

Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of any NFS mounts.

Rationale

The noexec mount option causes the system not to execute binary files. This option must be used for mounting any file system not containing approved binary files as they may be incompatible. Executing files from untrusted file systems increases the opportunity for unprivileged users to attain unauthorized administrative access.

Mount Remote Filesystems with nosuidxccdf_org.ssgproject.content_rule_mount_option_nosuid_remote_filesystems mediumCCE-84053-8

Mount Remote Filesystems with nosuid

Rule IDxccdf_org.ssgproject.content_rule_mount_option_nosuid_remote_filesystems
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-84053-8

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, CCI-000366, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-6, AC-6(1), CM6(a), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227, RHEL-08-010650, SV-230308r627750_rule

Description

Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of any NFS mounts.

Rationale

NFS mounts should not present suid binaries to users. Only vendor-supplied suid executables should be installed to their default location on the local filesystem.

Disable chrony daemon from acting as serverxccdf_org.ssgproject.content_rule_chronyd_client_only lowCCE-82988-7

Disable chrony daemon from acting as server

Rule IDxccdf_org.ssgproject.content_rule_chronyd_client_only
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitylow
Identifiers and References

Identifiers:  CCE-82988-7

References:  CCI-000381, AU-8(1), FMT_SMF_EXT.1, SRG-OS-000096-GPOS-00050, SRG-OS-000095-GPOS-00049, RHEL-08-030741, SV-230485r627750_rule

Description

The port option in /etc/chrony.conf can be set to 0 to make chrony daemon to never open any listening port for server operation and to operate strictly in a client-only mode.

Rationale

Minimizing the exposure of the server functionality of the chrony daemon diminishes the attack surface.

Disable network management of chrony daemonxccdf_org.ssgproject.content_rule_chronyd_no_chronyc_network lowCCE-82840-0

Disable network management of chrony daemon

Rule IDxccdf_org.ssgproject.content_rule_chronyd_no_chronyc_network
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitylow
Identifiers and References

Identifiers:  CCE-82840-0

References:  CCI-000381, CM-7(1), FMT_SMF_EXT.1, SRG-OS-000096-GPOS-00050, SRG-OS-000095-GPOS-00049, RHEL-08-030742, SV-230486r627750_rule

Description

The cmdport option in /etc/chrony.conf can be set to 0 to stop chrony daemon from listening on the UDP port 323 for management connections made by chronyc.

Rationale

Not exposing the management interface of the chrony daemon on the network diminishes the attack space.

Configure Time Service Maxpoll Intervalxccdf_org.ssgproject.content_rule_chronyd_or_ntpd_set_maxpoll mediumCCE-84059-5

Configure Time Service Maxpoll Interval

Rule IDxccdf_org.ssgproject.content_rule_chronyd_or_ntpd_set_maxpoll
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:06
Severitymedium
Identifiers and References

Identifiers:  CCE-84059-5

References:  1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001891, CCI-002046, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), AU-8(1)(b), PR.PT-1, SRG-OS-000355-GPOS-00143, SRG-OS-000356-GPOS-00144, SRG-OS-000359-GPOS-00146, RHEL-08-030740, SV-230484r627750_rule

Description

The maxpoll should be configured to 16 in /etc/ntp.conf or /etc/chrony.conf to continuously poll time servers. To configure maxpoll in /etc/ntp.conf or /etc/chrony.conf add the following:

maxpoll 16
to
server
directives. If using chrony any
pool
directives should be configured too.

Rationale

Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside the configured acceptable allowance (drift) may be inaccurate.

Uninstall rsh-server Packagexccdf_org.ssgproject.content_rule_package_rsh-server_removed highCCE-82184-3

Uninstall rsh-server Package

Rule IDxccdf_org.ssgproject.content_rule_package_rsh-server_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_rsh-server_removed:def:1
Time2022-02-24T22:01:06
Severityhigh
Identifiers and References

Identifiers:  CCE-82184-3

References:  BP28(R1), 11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, CCI-000381, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), IA-5(1)(c), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000095-GPOS-00049, RHEL-08-040010, SV-230492r627750_rule

Description

The rsh-server package can be removed with the following command:

$ sudo yum erase rsh-server

Rationale

The rsh-server service provides unencrypted remote access service which does not provide for the confidentiality and integrity of user passwords or the remote session and has very weak authentication. If a privileged user were to login using this service, the privileged user password could be compromised. The rsh-server package provides several obsolete and insecure network services. Removing it decreases the risk of those services' accidental (or intentional) activation.

OVAL test results details

package rsh-server is removed  oval:ssg-test_package_rsh-server_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_rsh-server_removed:obj:1 of type rpminfo_object
Name
rsh-server
Remove Host-Based Authentication Filesxccdf_org.ssgproject.content_rule_no_host_based_files highCCE-84055-3

Remove Host-Based Authentication Files

Rule IDxccdf_org.ssgproject.content_rule_no_host_based_files
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-no_host_based_files:def:1
Time2022-02-24T22:01:06
Severityhigh
Identifiers and References

Identifiers:  CCE-84055-3

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010460, SV-230283r627750_rule

Description

The shosts.equiv file list remote hosts and users that are trusted by the local system. To remove these files, run the following command to delete them from any location:

$ sudo rm /[path]/[to]/[file]/shosts.equiv

Rationale

The shosts.equiv files are used to configure host-based authentication for the system via SSH. Host-based authentication is not sufficient for preventing unauthorized access to the system, as it does not require interactive identification and authentication of a connection request, or for the use of two-factor authentication.

OVAL test results details

look for shosts.equiv in /  oval:ssg-test_no_shosts_equiv:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_shosts_equiv_files_root:obj:1 of type file_object
BehaviorsPathFilename
no value/shosts.equiv
Remove User Host-Based Authentication Filesxccdf_org.ssgproject.content_rule_no_user_host_based_files highCCE-84056-1

Remove User Host-Based Authentication Files

Rule IDxccdf_org.ssgproject.content_rule_no_user_host_based_files
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-no_user_host_based_files:def:1
Time2022-02-24T22:01:07
Severityhigh
Identifiers and References

Identifiers:  CCE-84056-1

References:  CCI-000366, SRG-OS-000480-GPOS-00227, RHEL-08-010470, SV-230284r627750_rule

Description

The ~/.shosts (in each user's home directory) files list remote hosts and users that are trusted by the local system. To remove these files, run the following command to delete them from any location:

$ sudo find / -name '.shosts' -type f -delete

Rationale

The .shosts files are used to configure host-based authentication for individual users or the system via SSH. Host-based authentication is not sufficient for preventing unauthorized access to the system, as it does not require interactive identification and authentication of a connection request, or for the use of two-factor authentication.

OVAL test results details

look for .shosts in /  oval:ssg-test_no_shosts:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_shosts_files_root:obj:1 of type file_object
BehaviorsPathFilename
no value/.shosts
Uninstall telnet-server Packagexccdf_org.ssgproject.content_rule_package_telnet-server_removed highCCE-82182-7

Uninstall telnet-server Package

Rule IDxccdf_org.ssgproject.content_rule_package_telnet-server_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_telnet-server_removed:def:1
Time2022-02-24T22:01:07
Severityhigh
Identifiers and References

Identifiers:  CCE-82182-7

References:  BP28(R1), 11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, CCI-000381, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000095-GPOS-00049, RHEL-08-040000, SV-230487r627750_rule

Description

The telnet-server package can be removed with the following command:

$ sudo yum erase telnet-server

Rationale

It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities are often overlooked and therefore may remain unsecure. They increase the risk to the platform by providing additional attack vectors.
The telnet service provides an unencrypted remote access service which does not provide for the confidentiality and integrity of user passwords or the remote session. If a privileged user were to login using this service, the privileged user password could be compromised.
Removing the telnet-server package decreases the risk of the telnet service's accidental (or intentional) activation.

OVAL test results details

package telnet-server is removed  oval:ssg-test_package_telnet-server_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_telnet-server_removed:obj:1 of type rpminfo_object
Name
telnet-server
Uninstall tftp-server Packagexccdf_org.ssgproject.content_rule_package_tftp-server_removed highCCE-82436-7

Uninstall tftp-server Package

Rule IDxccdf_org.ssgproject.content_rule_package_tftp-server_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_tftp-server_removed:def:1
Time2022-02-24T22:01:07
Severityhigh
Identifiers and References

Identifiers:  CCE-82436-7

References:  BP28(R1), 11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, CCI-000318, CCI-000366, CCI-000368, CCI-001812, CCI-001813, CCI-001814, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040190, SV-230533r627750_rule

Description

The tftp-server package can be removed with the following command:

 $ sudo yum erase tftp-server

Rationale

Removing the tftp-server package decreases the risk of the accidental (or intentional) activation of tftp services.

If TFTP is required for operational support (such as transmission of router configurations), its use must be documented with the Information Systems Securty Manager (ISSM), restricted to only authorized personnel, and have access control rules established.

OVAL test results details

package tftp-server is removed  oval:ssg-test_package_tftp-server_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_tftp-server_removed:obj:1 of type rpminfo_object
Name
tftp-server
Ensure tftp Daemon Uses Secure Modexccdf_org.ssgproject.content_rule_tftpd_uses_secure_mode highCCE-82434-2

Ensure tftp Daemon Uses Secure Mode

Rule IDxccdf_org.ssgproject.content_rule_tftpd_uses_secure_mode
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-tftpd_uses_secure_mode:def:1
Time2022-02-24T22:01:07
Severityhigh
Identifiers and References

Identifiers:  CCE-82434-2

References:  11, 12, 13, 14, 15, 16, 18, 3, 5, 8, 9, APO01.06, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(b), AC-6, CM-7(a), PR.AC-3, PR.AC-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-08-040350, SV-230557r627750_rule

Description

If running the tftp service is necessary, it should be configured to change its root directory at startup. To do so, ensure /etc/xinetd.d/tftp includes -s as a command line argument, as shown in the following example:

server_args = -s /var/lib/tftpboot

Rationale

Using the -s option causes the TFTP service to only serve files from the given directory. Serving files from an intentionally-specified directory reduces the risk of sharing files which should remain private.

OVAL test results details

package tftp-server is removed  oval:ssg-test_package_tftp-server_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_tftp-server_removed:obj:1 of type rpminfo_object
Name
tftp-server

tftpd secure mode  oval:ssg-test_tftpd_uses_secure_mode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_tftpd_uses_secure_mode:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/xinetd.d/tftp^[\s]*server_args[\s]+=[\s]+.*?-s[\s]+([/\.\w]+).*$1
Enable the Hardware RNG Entropy Gatherer Servicexccdf_org.ssgproject.content_rule_service_rngd_enabled mediumCCE-82831-9

Enable the Hardware RNG Entropy Gatherer Service

Rule IDxccdf_org.ssgproject.content_rule_service_rngd_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82831-9

References:  CCI-000366, FCS_RBG_EXT.1, SRG-OS-000480-GPOS-00227, RHEL-08-010471, SV-230285r627750_rule

Description

The Hardware RNG Entropy Gatherer service should be enabled. The rngd service can be enabled with the following command:

$ sudo systemctl enable rngd.service

Rationale

The rngd service feeds random data from hardware device to kernel random device.

Disable Compression Or Set Compression to delayedxccdf_org.ssgproject.content_rule_sshd_disable_compression mediumCCE-80895-6

Disable Compression Or Set Compression to delayed

Rule IDxccdf_org.ssgproject.content_rule_sshd_disable_compression
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-80895-6

References:  11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.12, CCI-000366, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, AC-17(a), CM-7(a), CM-7(b), CM-6(a), PR.IP-1, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010510, SV-230289r743954_rule

Description

Compression is useful for slow network connections over long distances but can cause performance issues on local LANs. If use of compression is required, it should be enabled only after a user has authenticated; otherwise, it should be disabled. To disable compression or delay compression until after a user has successfully authenticated, add or correct the following line in the /etc/ssh/sshd_config file:

Compression no

Rationale

If compression is allowed in an SSH connection prior to authentication, vulnerabilities in the compression software could result in compromise of the system from an unauthenticated connection, potentially with root privileges.

Disable SSH Access via Empty Passwordsxccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords highCCE-80896-4

Disable SSH Access via Empty Passwords

Rule IDxccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severityhigh
Identifiers and References

Identifiers:  CCE-80896-4

References:  NT007(R17), 11, 12, 13, 14, 15, 16, 18, 3, 5, 9, 5.5.6, APO01.06, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.03, DSS06.06, 3.1.1, 3.1.5, CCI-000366, CCI-000766, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 5.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-17(a), CM-7(a), CM-7(b), CM-6(a), PR.AC-4, PR.AC-6, PR.DS-5, PR.IP-1, PR.PT-3, FIA_UAU.1, SRG-OS-000106-GPOS-00053, SRG-OS-000480-GPOS-00229, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-020330, SV-230380r743993_rule, 5.2.11

Description

Disallow SSH login with empty passwords. The default SSH configuration disables logins with empty passwords. The appropriate configuration is used if no value is set for PermitEmptyPasswords.
To explicitly disallow SSH login from accounts with empty passwords, add or correct the following line in /etc/ssh/sshd_config:

PermitEmptyPasswords no
Any accounts with empty passwords should be disabled immediately, and PAM configuration should prevent users from being able to assign themselves empty passwords.

Rationale

Configuring this setting for the SSH daemon provides additional assurance that remote login via SSH will require a password, even in the event of misconfiguration elsewhere.

Disable GSSAPI Authenticationxccdf_org.ssgproject.content_rule_sshd_disable_gssapi_auth mediumCCE-80897-2

Disable GSSAPI Authentication

Rule IDxccdf_org.ssgproject.content_rule_sshd_disable_gssapi_auth
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-80897-2

References:  11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.12, CCI-000318, CCI-000368, CCI-001812, CCI-001813, CCI-001814, CCI-000366, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.4.3.2, 4.3.4.3.3, SR 7.6, 0418, 1055, 1402, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, CM-7(a), CM-7(b), CM-6(a), AC-17(a), PR.IP-1, FTP_ITC_EXT.1, SRG-OS-000364-GPOS-00151, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010522, SV-244528r743833_rule

Description

Unless needed, SSH should not permit extraneous or unnecessary authentication mechanisms like GSSAPI.
The default SSH configuration disallows authentications based on GSSAPI. The appropriate configuration is used if no value is set for GSSAPIAuthentication.
To explicitly disable GSSAPI authentication, add or correct the following line in /etc/ssh/sshd_config:

GSSAPIAuthentication no

Rationale

GSSAPI authentication is used to provide additional authentication mechanisms to applications. Allowing GSSAPI authentication through SSH exposes the system's GSSAPI to remote hosts, increasing the attack surface of the system.

Disable Kerberos Authenticationxccdf_org.ssgproject.content_rule_sshd_disable_kerb_auth mediumCCE-80898-0

Disable Kerberos Authentication

Rule IDxccdf_org.ssgproject.content_rule_sshd_disable_kerb_auth
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-80898-0

References:  11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.12, CCI-000318, CCI-000368, CCI-001812, CCI-001813, CCI-001814, CCI-000366, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.4.3.2, 4.3.4.3.3, SR 7.6, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, AC-17(a), CM-7(a), CM-7(b), CM-6(a), PR.IP-1, FTP_ITC_EXT.1, SRG-OS-000364-GPOS-00151, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010521, SV-230291r743957_rule

Description

Unless needed, SSH should not permit extraneous or unnecessary authentication mechanisms like Kerberos.
The default SSH configuration disallows authentication validation through Kerberos. The appropriate configuration is used if no value is set for KerberosAuthentication.
To explicitly disable Kerberos authentication, add or correct the following line in /etc/ssh/sshd_config:

KerberosAuthentication no

Rationale

Kerberos authentication for SSH is often implemented using GSSAPI. If Kerberos is enabled through SSH, the SSH daemon provides a means of access to the system's Kerberos implementation. Vulnerabilities in the system's Kerberos implementations may be subject to exploitation.

Disable SSH Support for User Known Hostsxccdf_org.ssgproject.content_rule_sshd_disable_user_known_hosts mediumCCE-80902-0

Disable SSH Support for User Known Hosts

Rule IDxccdf_org.ssgproject.content_rule_sshd_disable_user_known_hosts
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-80902-0

References:  11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.12, CCI-000366, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, AC-17(a), CM-7(a), CM-7(b), CM-6(a), PR.IP-1, FIA_UAU.1, SRG-OS-000480-GPOS-00227, RHEL-08-010520, SV-230290r627750_rule

Description

SSH can allow system users to connect to systems if a cache of the remote systems public keys is available. This should be disabled.

To ensure this behavior is disabled, add or correct the following line in /etc/ssh/sshd_config:

IgnoreUserKnownHosts yes

Rationale

Configuring this setting for the SSH daemon provides additional assurance that remote login via SSH will require a password, even in the event of misconfiguration elsewhere.

Disable X11 Forwardingxccdf_org.ssgproject.content_rule_sshd_disable_x11_forwarding mediumCCE-83360-8

Disable X11 Forwarding

Rule IDxccdf_org.ssgproject.content_rule_sshd_disable_x11_forwarding
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-83360-8

References:  CCI-000366, CM-6(b), SRG-OS-000480-GPOS-00227, RHEL-08-040340, SV-230555r627750_rule, 5.2.6

Description

The X11Forwarding parameter provides the ability to tunnel X11 traffic through the connection to enable remote graphic connections. SSH has the capability to encrypt remote X11 connections when SSH's X11Forwarding option is enabled.
The default SSH configuration disables X11Forwarding. The appropriate configuration is used if no value is set for X11Forwarding.
To explicitly disable X11 Forwarding, add or correct the following line in /etc/ssh/sshd_config:

X11Forwarding no

Rationale

Disable X11 forwarding unless there is an operational requirement to use X11 applications directly. There is a small risk that the remote X11 servers of users who are logged in via SSH with X11 forwarding could be compromised by other users on the X11 server. Note that even if X11 forwarding is disabled, users can always install their own forwarders.

Do Not Allow SSH Environment Optionsxccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env mediumCCE-80903-8

Do Not Allow SSH Environment Options

Rule IDxccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-80903-8

References:  11, 3, 9, 5.5.6, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.12, CCI-000366, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, AC-17(a), CM-7(a), CM-7(b), CM-6(a), PR.IP-1, SRG-OS-000480-GPOS-00229, SRG-OS-000480-VMM-002000, RHEL-08-010830, SV-230330r646870_rule, 5.2.12

Description

Ensure that users are not able to override environment variables of the SSH daemon.
The default SSH configuration disables environment processing. The appropriate configuration is used if no value is set for PermitUserEnvironment.
To explicitly disable Environment options, add or correct the following /etc/ssh/sshd_config:

PermitUserEnvironment no

Rationale

SSH environment options potentially allow users to bypass access restriction in some configurations.

Enable Use of Strict Mode Checkingxccdf_org.ssgproject.content_rule_sshd_enable_strictmodes mediumCCE-80904-6

Enable Use of Strict Mode Checking

Rule IDxccdf_org.ssgproject.content_rule_sshd_enable_strictmodes
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-80904-6

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 3.1.12, CCI-000366, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, AC-6, AC-17(a), CM-6(a), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227, SRG-OS-000480-VMM-002000, RHEL-08-010500, SV-230288r627750_rule

Description

SSHs StrictModes option checks file and ownership permissions in the user's home directory .ssh folder before accepting login. If world- writable permissions are found, logon is rejected.
The default SSH configuration has StrictModes enabled. The appropriate configuration is used if no value is set for StrictModes.
To explicitly enable StrictModes in SSH, add or correct the following line in /etc/ssh/sshd_config:

StrictModes yes

Rationale

If other users have access to modify user-specific SSH configuration files, they may be able to log into the system as another user.

Enable SSH Warning Bannerxccdf_org.ssgproject.content_rule_sshd_enable_warning_banner mediumCCE-80905-3

Enable SSH Warning Banner

Rule IDxccdf_org.ssgproject.content_rule_sshd_enable_warning_banner
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-80905-3

References:  1, 12, 15, 16, 5.5.6, DSS05.04, DSS05.10, DSS06.10, 3.1.9, CCI-000048, CCI-000050, CCI-001384, CCI-001385, CCI-001386, CCI-001387, CCI-001388, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, AC-8(a), AC-8(c), AC-17(a), CM-6(a), PR.AC-7, FTA_TAB.1, SRG-OS-000023-GPOS-00006, SRG-OS-000024-GPOS-00007, SRG-OS-000228-GPOS-00088, SRG-OS-000023-VMM-000060, SRG-OS-000024-VMM-000070, RHEL-08-010040, SV-230225r627750_rule, 5.2.15

Description

To enable the warning banner and ensure it is consistent across the system, add or correct the following line in /etc/ssh/sshd_config:

Banner /etc/issue
Another section contains information on how to create an appropriate system-wide warning banner.

Rationale

The warning message reinforces policy awareness during the logon process and facilitates possible legal action against attackers. Alternatively, systems whose ownership should not be obvious should ensure usage of a banner that does not provide easy attribution.

Enable SSH Print Last Logxccdf_org.ssgproject.content_rule_sshd_print_last_log mediumCCE-82281-7

Enable SSH Print Last Log

Rule IDxccdf_org.ssgproject.content_rule_sshd_print_last_log
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82281-7

References:  1, 12, 15, 16, DSS05.04, DSS05.10, DSS06.10, CCI-000366, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, AC-9, AC-17(a), CM-6(a), PR.AC-7, SRG-OS-000480-GPOS-00227, RHEL-08-020350, SV-230382r627750_rule

Description

Ensure that SSH will display the date and time of the last successful account logon.
The default SSH configuration enables print of the date and time of the last login. The appropriate configuration is used if no value is set for PrintLastLog.
To explicitly enable LastLog in SSH, add or correct the following line in /etc/ssh/sshd_config:

PrintLastLog yes

Rationale

Providing users feedback on when account accesses last occurred facilitates user recognition and reporting of unauthorized account use.

Force frequent session key renegotiationxccdf_org.ssgproject.content_rule_sshd_rekey_limit mediumCCE-82177-7

Force frequent session key renegotiation

Rule IDxccdf_org.ssgproject.content_rule_sshd_rekey_limit
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82177-7

References:  CCI-000068, FCS_SSHS_EXT.1, SRG-OS-000480-GPOS-00227, SRG-OS-000033-GPOS-00014, RHEL-08-040161, SV-230527r627750_rule

Description

The RekeyLimit parameter specifies how often the session key of the is renegotiated, both in terms of amount of data that may be transmitted and the time elapsed. To decrease the default limits, put line RekeyLimit 1G 1h to file /etc/ssh/sshd_config.

Rationale

By decreasing the limit based on the amount of data and enabling time-based limit, effects of potential attacks against encryption keys are limited.

Set SSH Idle Timeout Intervalxccdf_org.ssgproject.content_rule_sshd_set_idle_timeout mediumCCE-80906-1

Set SSH Idle Timeout Interval

Rule IDxccdf_org.ssgproject.content_rule_sshd_set_idle_timeout
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-80906-1

References:  BP28(R29), 1, 12, 13, 14, 15, 16, 18, 3, 5, 7, 8, 5.5.6, APO13.01, BAI03.01, BAI03.02, BAI03.03, DSS01.03, DSS03.05, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.1.11, CCI-000879, CCI-001133, CCI-002361, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 6.2, A.12.4.1, A.12.4.3, A.14.1.1, A.14.2.1, A.14.2.5, A.18.1.4, A.6.1.2, A.6.1.5, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CIP-004-6 R2.2.3, CIP-007-3 R5.1, CIP-007-3 R5.2, CIP-007-3 R5.3.1, CIP-007-3 R5.3.2, CIP-007-3 R5.3.3, CM-6(a), AC-17(a), AC-2(5), AC-12, AC-17(a), SC-10, CM-6(a), DE.CM-1, DE.CM-3, PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.IP-2, Req-8.1.8, SRG-OS-000126-GPOS-00066, SRG-OS-000163-GPOS-00072, SRG-OS-000279-GPOS-00109, SRG-OS-000395-GPOS-00175, SRG-OS-000480-VMM-002000, RHEL-08-010201, SV-244525r743824_rule, 5.2.13

Description

SSH allows administrators to set an idle timeout interval. After this interval has passed, the idle user will be automatically logged out.

To set an idle timeout interval, edit the following line in /etc/ssh/sshd_config as follows:

ClientAliveInterval 600


The timeout interval is given in seconds. For example, have a timeout of 10 minutes, set interval to 600.

If a shorter timeout has already been set for the login shell, that value will preempt any SSH setting made in /etc/ssh/sshd_config. Keep in mind that some processes may stop SSH from correctly detecting that the user is idle.

Rationale

Terminating an idle ssh session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been let unattended.

Warnings
warning  SSH disconnecting idle clients will not have desired effect without also configuring ClientAliveCountMax in the SSH service configuration.
warning  Following conditions may prevent the SSH session to time out:
  • Remote processes on the remote machine generates output. As the output has to be transferred over the network to the client, the timeout is reset every time such transfer happens.
  • Any scp or sftp activity by the same user to the host resets the timeout.
Set SSH Client Alive Count Max to zeroxccdf_org.ssgproject.content_rule_sshd_set_keepalive_0 mediumCCE-83405-1

Set SSH Client Alive Count Max to zero

Rule IDxccdf_org.ssgproject.content_rule_sshd_set_keepalive_0
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-83405-1

References:  1, 12, 13, 14, 15, 16, 18, 3, 5, 7, 8, 5.5.6, APO13.01, BAI03.01, BAI03.02, BAI03.03, DSS01.03, DSS03.05, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.1.11, CCI-000879, CCI-001133, CCI-002361, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 6.2, A.12.4.1, A.12.4.3, A.14.1.1, A.14.2.1, A.14.2.5, A.18.1.4, A.6.1.2, A.6.1.5, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CIP-004-6 R2.2.3, CIP-007-3 R5.1, CIP-007-3 R5.2, CIP-007-3 R5.3.1, CIP-007-3 R5.3.2, CIP-007-3 R5.3.3, AC-2(5), AC-12, AC-17(a), SC-10, CM-6(a), DE.CM-1, DE.CM-3, PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.IP-2, Req-8.1.8, SRG-OS-000163-GPOS-00072, SRG-OS-000279-GPOS-00109, SRG-OS-000480-VMM-002000, RHEL-08-010200, SV-230244r743934_rule, 5.2.13

Description

The SSH server sends at most ClientAliveCountMax messages during a SSH session and waits for a response from the SSH client. The option ClientAliveInterval configures timeout after each ClientAliveCountMax message. If the SSH server does not receive a response from the client, then the connection is considered idle and terminated. To ensure the SSH idle timeout occurs precisely when the ClientAliveInterval is set, set the ClientAliveCountMax to value of 0 in /etc/ssh/sshd_config:

Rationale

This ensures a user login will be terminated as soon as the ClientAliveInterval is reached.

SSH server uses strong entropy to seedxccdf_org.ssgproject.content_rule_sshd_use_strong_rng mediumCCE-82462-3

SSH server uses strong entropy to seed

Rule IDxccdf_org.ssgproject.content_rule_sshd_use_strong_rng
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82462-3

References:  CCI-000366, FCS_RBG_EXT.1.2, SRG-OS-000480-GPOS-00227, RHEL-08-010292, SV-230253r627750_rule

Description

To set up SSH server to use entropy from a high-quality source, edit the /etc/sysconfig/sshd file. The SSH_USE_STRONG_RNG configuration value determines how many bytes of entropy to use, so make sure that the file contains line

SSH_USE_STRONG_RNG=32

Rationale

SSH implementation in RHEL8 uses the openssl library, which doesn't use high-entropy sources by default. Randomness is needed to generate data-encryption keys, and as plaintext padding and initialization vectors in encryption algorithms, and high-quality entropy elliminates the possibility that the output of the random number generator used by SSH would be known to potential attackers.

Warnings
warning  This setting can cause problems on computers without the hardware random generator, because insufficient entropy causes the connection to be blocked until enough entropy is available.
Prevent remote hosts from connecting to the proxy displayxccdf_org.ssgproject.content_rule_sshd_x11_use_localhost mediumCCE-84058-7

Prevent remote hosts from connecting to the proxy display

Rule IDxccdf_org.ssgproject.content_rule_sshd_x11_use_localhost
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-84058-7

References:  CCI-000366, CM-6(b), SRG-OS-000480-GPOS-00227, RHEL-08-040341, SV-230556r627750_rule

Description

The SSH daemon should prevent remote hosts from connecting to the proxy display.
The default SSH configuration for X11UseLocalhost is yes, which prevents remote hosts from connecting to the proxy display.
To explicitly prevent remote connections to the proxy display, add or correct the following line in /etc/ssh/sshd_config: X11UseLocalhost yes

Rationale

When X11 forwarding is enabled, there may be additional exposure to the server and client displays if the sshd proxy display is configured to listen on the wildcard address. By default, sshd binds the forwarding server to the loopback address and sets the hostname part of the DISPLAY environment variable to localhost. This prevents remote hosts from connecting to the proxy display.

Install the OpenSSH Server Packagexccdf_org.ssgproject.content_rule_package_openssh-server_installed mediumCCE-83303-8

Install the OpenSSH Server Package

Rule IDxccdf_org.ssgproject.content_rule_package_openssh-server_installed
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-83303-8

References:  13, 14, APO01.06, DSS05.02, DSS05.04, DSS05.07, DSS06.02, DSS06.06, CCI-002418, CCI-002420, CCI-002421, CCI-002422, SR 3.1, SR 3.8, SR 4.1, SR 4.2, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), PR.DS-2, PR.DS-5, FIA_UAU.5, FTP_ITC_EXT.1, SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188, SRG-OS-000425-GPOS-00189, SRG-OS-000426-GPOS-00190, RHEL-08-040159, SV-244549r743896_rule

Description

The openssh-server package should be installed. The openssh-server package can be installed with the following command:

$ sudo yum install openssh-server

Rationale

Without protection of the transmitted information, confidentiality, and integrity may be compromised because unprotected communications can be intercepted and either read or altered.

Enable the OpenSSH Servicexccdf_org.ssgproject.content_rule_service_sshd_enabled mediumCCE-82426-8

Enable the OpenSSH Service

Rule IDxccdf_org.ssgproject.content_rule_service_sshd_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82426-8

References:  13, 14, APO01.06, DSS05.02, DSS05.04, DSS05.07, DSS06.02, DSS06.06, 3.1.13, 3.5.4, 3.13.8, CCI-002418, CCI-002420, CCI-002421, CCI-002422, SR 3.1, SR 3.8, SR 4.1, SR 4.2, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), SC-8, SC-8(1), SC-8(2), SC-8(3), SC-8(4), PR.DS-2, PR.DS-5, SRG-OS-000423-GPOS-00187, SRG-OS-000423-GPOS-00188, SRG-OS-000423-GPOS-00189, SRG-OS-000423-GPOS-00190, RHEL-08-040160, SV-230526r744032_rule

Description

The SSH server service, sshd, is commonly needed. The sshd service can be enabled with the following command:

$ sudo systemctl enable sshd.service

Rationale

Without protection of the transmitted information, confidentiality, and integrity may be compromised because unprotected communications can be intercepted and either read or altered.

This checklist item applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, etc). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification.

Verify Permissions on SSH Server Private *_key Key Filesxccdf_org.ssgproject.content_rule_file_permissions_sshd_private_key mediumCCE-82424-3

Verify Permissions on SSH Server Private *_key Key Files

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_sshd_private_key
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82424-3

References:  BP28(R36), 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 3.1.13, 3.13.10, CCI-000366, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, AC-17(a), CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227, RHEL-08-010490, SV-230287r743951_rule, 5.2.3

Description

To properly set the permissions of /etc/ssh/*_key, run the command:

$ sudo chmod 0600 /etc/ssh/*_key

Rationale

If an unauthorized user obtains the private SSH host key file, the host could be impersonated.

Verify Permissions on SSH Server Public *.pub Key Filesxccdf_org.ssgproject.content_rule_file_permissions_sshd_pub_key mediumCCE-82428-4

Verify Permissions on SSH Server Public *.pub Key Files

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_sshd_pub_key
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82428-4

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 3.1.13, 3.13.10, CCI-000366, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CIP-003-8 R5.1.1, CIP-003-8 R5.3, CIP-004-6 R2.3, CIP-007-3 R2.1, CIP-007-3 R2.2, CIP-007-3 R2.3, CIP-007-3 R5.1, CIP-007-3 R5.1.1, CIP-007-3 R5.1.2, AC-17(a), CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227, RHEL-08-010480, SV-230286r627750_rule, 5.2.4

Description

To properly set the permissions of /etc/ssh/*.pub, run the command:

$ sudo chmod 0644 /etc/ssh/*.pub

Rationale

If a public host key file is modified by an unauthorized user, the SSH service may be compromised.

Certificate certificate status checking in SSSDxccdf_org.ssgproject.content_rule_sssd_certificate_verification mediumCCE-86120-3

Certificate certificate status checking in SSSD

Rule IDxccdf_org.ssgproject.content_rule_sssd_certificate_verification
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-86120-3

References:  CCI-001948, IA-2(11), SRG-OS-000375-GPOS-00160, SRG-OS-000377-GPOS-00162, RHEL-08-010400, SV-230274r743945_rule

Description

Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards. By configuring certificate_verification to ocsp_dgst=sha1 sures that certificates for multifactor solutions are checked via Online Certificate Status Protocol (OCSP).

Rationale

Enusring that multifactor solutions certificates are checked via Online Certificate Status Protocol (OCSP) ensures the security of the system.

Enable Certmap in SSSDxccdf_org.ssgproject.content_rule_sssd_enable_certmap mediumCCE-86060-1

Enable Certmap in SSSD

Rule IDxccdf_org.ssgproject.content_rule_sssd_enable_certmap
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-86060-1

References:  CCI-000187, IA-5 (2) (c), SRG-OS-000068-GPOS-00036, RHEL-08-020090, SV-230355r627750_rule

Description

SSSD should be configured to verify the certificate of the user or group. To set this up ensure that section like certmap/testing.test/rule_name is setup in /etc/sssd/sssd.conf. For example

[certmap/testing.test/rule_name]
matchrule =<SAN>.*EDIPI@mil
maprule = (userCertificate;binary={cert!bin})
domains = testing.test

Rationale

Without mapping the certificate used to authenticate to the user account, the ability to determine the identity of the individual user or group will not be available for forensic analysis.

Warnings
warning  Automatic remediation of this control is not available, since all of the settings in in the certmap need to be customized.
Enable Smartcards in SSSDxccdf_org.ssgproject.content_rule_sssd_enable_smartcards mediumCCE-80909-5

Enable Smartcards in SSSD

Rule IDxccdf_org.ssgproject.content_rule_sssd_enable_smartcards
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-80909-5

References:  CCI-001954, CCI-000765, 0421, 0422, 0431, 0974, 1173, 1401, 1504, 1505, 1546, 1557, 1558, 1559, 1560, 1561, SRG-OS-000375-GPOS-00160, SRG-OS-000105-GPOS-00052, SRG-OS-000107-VMM-000530, RHEL-08-020250, SV-230372r627750_rule

Description

SSSD should be configured to authenticate access to the system using smart cards. To enable smart cards in SSSD, set pam_cert_auth to true under the [pam] section in /etc/sssd/sssd.conf. For example:

[pam]
pam_cert_auth = true

Rationale

Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.

Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.

Configure SSSD to Expire Offline Credentialsxccdf_org.ssgproject.content_rule_sssd_offline_cred_expiration mediumCCE-82460-7

Configure SSSD to Expire Offline Credentials

Rule IDxccdf_org.ssgproject.content_rule_sssd_offline_cred_expiration
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82460-7

References:  1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-002007, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), IA-5(13), PR.AC-1, PR.AC-6, PR.AC-7, SRG-OS-000383-GPOS-00166, SRG-OS-000383-VMM-001570, RHEL-08-020290, SV-230376r627750_rule

Description

SSSD should be configured to expire offline credentials after 1 day. To configure SSSD to expire offline credentials, set offline_credentials_expiration to 1 under the [pam] section in /etc/sssd/sssd.conf. For example:

[pam]
offline_credentials_expiration = 1

Rationale

If cached authentication information is out-of-date, the validity of the authentication information may be questionable.

Install usbguard Packagexccdf_org.ssgproject.content_rule_package_usbguard_installed mediumCCE-82959-8

Install usbguard Package

Rule IDxccdf_org.ssgproject.content_rule_package_usbguard_installed
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-package_usbguard_installed:def:1
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82959-8

References:  CCI-001958, 1418, CM-8(3), IA-3, SRG-OS-000378-GPOS-00163, RHEL-08-040139, SV-244547r743890_rule

Description

The usbguard package can be installed with the following command:

$ sudo yum install usbguard

Rationale

usbguard is a software framework that helps to protect against rogue USB devices by implementing basic whitelisting/blacklisting capabilities based on USB device attributes.



Complexity:low
Disruption:low
Strategy:enable

if ! rpm -q --quiet "usbguard" ; then
    yum install -y "usbguard"
fi


Complexity:low
Disruption:low
Strategy:enable
- name: Ensure usbguard is installed
  package:
    name: usbguard
    state: present
  tags:
    - CCE-82959-8
    - DISA-STIG-RHEL-08-040139
    - NIST-800-53-CM-8(3)
    - NIST-800-53-IA-3
    - enable_strategy
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - package_usbguard_installed


Complexity:low
Disruption:low
Strategy:enable
include install_usbguard

class install_usbguard {
  package { 'usbguard':
    ensure => 'installed',
  }
}


Complexity:low
Disruption:low
Strategy:enable

package --add=usbguard


---
apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 3.1.0
  extensions:
    - usbguard



[[packages]]
name = "usbguard"
version = "*"
OVAL test results details

package usbguard is installed  oval:ssg-test_package_usbguard_installed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_usbguard_installed:obj:1 of type rpminfo_object
Name
usbguard
Enable the USBGuard Servicexccdf_org.ssgproject.content_rule_service_usbguard_enabled mediumCCE-82853-3

Enable the USBGuard Service

Rule IDxccdf_org.ssgproject.content_rule_service_usbguard_enabled
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82853-3

References:  CCI-000416, CCI-001958, 1418, CM-8(3)(a), IA-3, FMT_SMF_EXT.1, SRG-OS-000378-GPOS-00163, RHEL-08-040141, SV-244548r743893_rule

Description

The USBGuard service should be enabled. The usbguard service can be enabled with the following command:

$ sudo systemctl enable usbguard.service

Rationale

The usbguard service must be running in order to enforce the USB device authorization policy for all USB devices.

Log USBGuard daemon audit events using Linux Auditxccdf_org.ssgproject.content_rule_configure_usbguard_auditbackend mediumCCE-82168-6

Log USBGuard daemon audit events using Linux Audit

Rule IDxccdf_org.ssgproject.content_rule_configure_usbguard_auditbackend
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_usbguard_auditbackend:def:1
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-82168-6

References:  CCI-000169, AU-2, CM-8(3), IA-3, FMT_SMF_EXT.1, SRG-OS-000062-GPOS-00031, RHEL-08-030603, SV-230470r744006_rule

Description

To configure USBGuard daemon to log via Linux Audit (as opposed directly to a file), AuditBackend option in /etc/usbguard/usbguard-daemon.conf needs to be set to LinuxAudit.

Rationale

Using the Linux Audit logging allows for centralized trace of events.



Complexity:low
Disruption:low
Strategy:restrict
if [ -e "/etc/usbguard/usbguard-daemon.conf" ] ; then
    
    LC_ALL=C sed -i "/^\s*AuditBackend=/d" "/etc/usbguard/usbguard-daemon.conf"
else
    touch "/etc/usbguard/usbguard-daemon.conf"
fi
# make sure file has newline at the end
sed -i -e '$a\' "/etc/usbguard/usbguard-daemon.conf"

cp "/etc/usbguard/usbguard-daemon.conf" "/etc/usbguard/usbguard-daemon.conf.bak"
# Insert at the end of the file
printf '%s\n' "AuditBackend=LinuxAudit" >> "/etc/usbguard/usbguard-daemon.conf"
# Clean up after ourselves.
rm "/etc/usbguard/usbguard-daemon.conf.bak"


---
apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
metadata:
  annotations:
    complianceascode.io/depends-on: xccdf_org.ssgproject.content_rule_package_usbguard_installed
    complianceascode.io/ocp-version: '>=4.7.0'
spec:
  config:
    ignition:
      version: 3.1.0
    storage:
      files:
      - contents:
          source: data:,{{ %0A%23%0A%23%20Rule%20set%20file%20path.%0A%23%0A%23%20The%20USBGuard%20daemon%20will%20use%20this%20file%20to%20load%20the%20policy%0A%23%20rule%20set%20from%20it%20and%20to%20write%20new%20rules%20received%20via%20the%0A%23%20IPC%20interface.%0A%23%0A%23%20RuleFile%3D/path/to/rules.conf%0A%23%0ARuleFile%3D/etc/usbguard/rules.conf%0A%0A%23%0A%23%20Rule%20set%20folder%20path.%0A%23%0A%23%20The%20USBGuard%20daemon%20will%20use%20this%20folder%20to%20load%20the%20policy%0A%23%20rule%20set%20from%20it%20and%20to%20write%20new%20rules%20received%20via%20the%0A%23%20IPC%20interface.%20Usually%2C%20we%20set%20the%20option%20to%0A%23%20/etc/usbguard/rules.d/.%20The%20USBGuard%20daemon%20is%20supposed%20to%0A%23%20behave%20like%20any%20other%20standard%20Linux%20daemon%20therefore%20it%0A%23%20loads%20rule%20files%20in%20alpha-numeric%20order.%20File%20names%20inside%0A%23%20RuleFolder%20directory%20should%20start%20with%20a%20two-digit%20number%0A%23%20prefix%20indicating%20the%20position%2C%20in%20which%20the%20rules%20are%0A%23%20scanned%20by%20the%20daemon.%0A%23%0A%23%20RuleFolder%3D/path/to/rulesfolder/%0A%23%0ARuleFolder%3D/etc/usbguard/rules.d/%0A%0A%23%0A%23%20Implicit%20policy%20target.%0A%23%0A%23%20How%20to%20treat%20devices%20that%20don%27t%20match%20any%20rule%20in%20the%0A%23%20policy.%20One%20of%3A%0A%23%0A%23%20%2A%20allow%20%20-%20authorize%20the%20device%0A%23%20%2A%20block%20%20-%20block%20the%20device%0A%23%20%2A%20reject%20-%20remove%20the%20device%0A%23%0AImplicitPolicyTarget%3Dblock%0A%0A%23%0A%23%20Present%20device%20policy.%0A%23%0A%23%20How%20to%20treat%20devices%20that%20are%20already%20connected%20when%20the%0A%23%20daemon%20starts.%20One%20of%3A%0A%23%0A%23%20%2A%20allow%20%20%20%20%20%20%20%20-%20authorize%20every%20present%20device%0A%23%20%2A%20block%20%20%20%20%20%20%20%20-%20deauthorize%20every%20present%20device%0A%23%20%2A%20reject%20%20%20%20%20%20%20-%20remove%20every%20present%20device%0A%23%20%2A%20keep%20%20%20%20%20%20%20%20%20-%20just%20sync%20the%20internal%20state%20and%20leave%20it%0A%23%20%2A%20apply-policy%20-%20evaluate%20the%20ruleset%20for%20every%20present%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20device%0A%23%0APresentDevicePolicy%3Dapply-policy%0A%0A%23%0A%23%20Present%20controller%20policy.%0A%23%0A%23%20How%20to%20treat%20USB%20controllers%20that%20are%20already%20connected%0A%23%20when%20the%20daemon%20starts.%20One%20of%3A%0A%23%0A%23%20%2A%20allow%20%20%20%20%20%20%20%20-%20authorize%20every%20present%20device%0A%23%20%2A%20block%20%20%20%20%20%20%20%20-%20deauthorize%20every%20present%20device%0A%23%20%2A%20reject%20%20%20%20%20%20%20-%20remove%20every%20present%20device%0A%23%20%2A%20keep%20%20%20%20%20%20%20%20%20-%20just%20sync%20the%20internal%20state%20and%20leave%20it%0A%23%20%2A%20apply-policy%20-%20evaluate%20the%20ruleset%20for%20every%20present%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20device%0A%23%0APresentControllerPolicy%3Dkeep%0A%0A%23%0A%23%20Inserted%20device%20policy.%0A%23%0A%23%20How%20to%20treat%20USB%20devices%20that%20are%20already%20connected%0A%23%20%2Aafter%2A%20the%20daemon%20starts.%20One%20of%3A%0A%23%0A%23%20%2A%20block%20%20%20%20%20%20%20%20-%20deauthorize%20every%20present%20device%0A%23%20%2A%20reject%20%20%20%20%20%20%20-%20remove%20every%20present%20device%0A%23%20%2A%20apply-policy%20-%20evaluate%20the%20ruleset%20for%20every%20present%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20device%0A%23%0AInsertedDevicePolicy%3Dapply-policy%0A%0A%23%0A%23%20Control%20which%20devices%20are%20authorized%20by%20default.%0A%23%0A%23%20The%20USBGuard%20daemon%20modifies%20some%20the%20default%20authorization%20state%20attributes%0A%23%20of%20controller%20devices.%20This%20setting%2C%20enables%20you%20to%20define%20what%20value%20the%0A%23%20default%20authorization%20is%20set%20to.%0A%23%0A%23%20%2A%20keep%20%20%20%20%20%20%20%20%20-%20do%20not%20change%20the%20authorization%20state%0A%23%20%2A%20none%20%20%20%20%20%20%20%20%20-%20every%20new%20device%20starts%20out%20deauthorized%0A%23%20%2A%20all%20%20%20%20%20%20%20%20%20%20-%20every%20new%20device%20starts%20out%20authorized%0A%23%20%2A%20internal%20%20%20%20%20-%20internal%20devices%20start%20out%20authorized%2C%20external%20devices%20start%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20out%20deauthorized%20%28this%20requires%20the%20ACPI%20tables%20to%20properly%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20label%20internal%20devices%2C%20and%20kernel%20support%29%0A%23%0A%23AuthorizedDefault%3Dnone%0A%0A%23%0A%23%20Restore%20controller%20device%20state.%0A%23%0A%23%20The%20USBGuard%20daemon%20modifies%20some%20attributes%20of%20controller%0A%23%20devices%20like%20the%20default%20authorization%20state%20of%20new%20child%20device%0A%23%20instances.%20Using%20this%20setting%2C%20you%20can%20control%20whether%20the%0A%23%20daemon%20will%20try%20to%20restore%20the%20attribute%20values%20to%20the%20state%0A%23%20before%20modification%20on%20shutdown.%0A%23%0A%23%20SECURITY%20CONSIDERATIONS%3A%20If%20set%20to%20true%2C%20the%20USB%20authorization%0A%23%20policy%20could%20be%20bypassed%20by%20performing%20some%20sort%20of%20attack%20on%20the%0A%23%20daemon%20%28via%20a%20local%20exploit%20or%20via%20a%20USB%20device%29%20to%20make%20it%20shutdown%0A%23%20and%20restore%20to%20the%20operating-system%20default%20state%20%28known%20to%20be%20permissive%29.%0A%23%0ARestoreControllerDeviceState%3Dfalse%0A%0A%23%0A%23%20Device%20manager%20backend%0A%23%0A%23%20Which%20device%20manager%20backend%20implementation%20to%20use.%20One%20of%3A%0A%23%0A%23%20%2A%20uevent%20%20%20-%20Netlink%20based%20implementation%20which%20uses%20sysfs%20to%20scan%20for%20present%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20devices%20and%20an%20uevent%20netlink%20socket%20for%20receiving%20USB%20device%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20related%20events.%0A%23%20%2A%20umockdev%20-%20umockdev%20based%20device%20manager%20capable%20of%20simulating%20devices%20based%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20on%20umockdev-record%20files.%20Useful%20for%20testing.%0A%23%0ADeviceManagerBackend%3Duevent%0A%0A%23%21%21%21%20WARNING%3A%20It%27s%20good%20practice%20to%20set%20at%20least%20one%20of%20the%20%21%21%21%0A%23%21%21%21%20%20%20%20%20%20%20%20%20%20two%20options%20bellow.%20If%20none%20of%20them%20are%20set%2C%20%20%21%21%21%0A%23%21%21%21%20%20%20%20%20%20%20%20%20%20the%20daemon%20will%20accept%20IPC%20connections%20from%20%20%20%21%21%21%0A%23%21%21%21%20%20%20%20%20%20%20%20%20%20anyone%2C%20thus%20allowing%20anyone%20to%20modify%20the%20%20%20%20%21%21%21%0A%23%21%21%21%20%20%20%20%20%20%20%20%20%20rule%20set%20and%20%28de%29authorize%20USB%20devices.%20%20%20%20%20%20%20%21%21%21%0A%0A%23%0A%23%20Users%20allowed%20to%20use%20the%20IPC%20interface.%0A%23%0A%23%20A%20space%20delimited%20list%20of%20usernames%20that%20the%20daemon%20will%0A%23%20accept%20IPC%20connections%20from.%0A%23%0A%23%20IPCAllowedUsers%3Dusername1%20username2%20...%0A%23%0AIPCAllowedUsers%3Droot%0A%0A%23%0A%23%20Groups%20allowed%20to%20use%20the%20IPC%20interface.%0A%23%0A%23%20A%20space%20delimited%20list%20of%20groupnames%20that%20the%20daemon%20will%0A%23%20accept%20IPC%20connections%20from.%0A%23%0A%23%20IPCAllowedGroups%3Dgroupname1%20groupname2%20...%0A%23%0AIPCAllowedGroups%3Dwheel%0A%0A%23%0A%23%20IPC%20access%20control%20definition%20files%20path.%0A%23%0A%23%20The%20files%20at%20this%20location%20will%20be%20interpreted%20by%20the%20daemon%0A%23%20as%20access%20control%20definition%20files.%20The%20%28base%29name%20of%20a%20file%0A%23%20should%20be%20in%20the%20form%3A%0A%23%0A%23%20%20%20%5Buser%5D%5B%3A%3Cgroup%3E%5D%0A%23%0A%23%20and%20should%20contain%20lines%20in%20the%20form%3A%0A%23%0A%23%20%20%20%3Csection%3E%3D%5Bprivilege%5D%20...%0A%23%0A%23%20This%20way%20each%20file%20defines%20who%20is%20able%20to%20connect%20to%20the%20IPC%0A%23%20bus%20and%20what%20privileges%20he%20has.%0A%23%0AIPCAccessControlFiles%3D/etc/usbguard/IPCAccessControl.d/%0A%0A%23%0A%23%20Generate%20device%20specific%20rules%20including%20the%20%22via-port%22%0A%23%20attribute.%0A%23%0A%23%20This%20option%20modifies%20the%20behavior%20of%20the%20allowDevice%0A%23%20action.%20When%20instructed%20to%20generate%20a%20permanent%20rule%2C%0A%23%20the%20action%20can%20generate%20a%20port%20specific%20rule.%20Because%0A%23%20some%20systems%20have%20unstable%20port%20numbering%2C%20the%20generated%0A%23%20rule%20might%20not%20match%20the%20device%20after%20rebooting%20the%20system.%0A%23%0A%23%20If%20set%20to%20false%2C%20the%20generated%20rule%20will%20still%20contain%0A%23%20the%20%22parent-hash%22%20attribute%20which%20also%20defines%20an%20association%0A%23%20to%20the%20parent%20device.%20See%20usbguard-rules.conf%285%29%20for%20more%0A%23%20details.%0A%23%0ADeviceRulesWithPort%3Dfalse%0A%0A%23%0A%23%20USBGuard%20Audit%20events%20log%20backend%0A%23%0A%23%20One%20of%3A%0A%23%0A%23%20%2A%20FileAudit%20-%20Log%20audit%20events%20into%20a%20file%20specified%20by%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20AuditFilePath%20setting%20%28see%20below%29%0A%23%20%2A%20LinuxAudit%20-%20Log%20audit%20events%20using%20the%20Linux%20Audit%0A%23%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20subsystem%20%28using%20audit_log_user_message%29%0A%23%0AAuditBackend%3DLinuxAudit%0A%0A%23%0A%23%20USBGuard%20audit%20events%20log%20file%20path.%0A%23%0A%23AuditFilePath%3D/var/log/usbguard/usbguard-audit.log%0A%0A%23%0A%23%20Hides%20personally%20identifiable%20information%20such%20as%20device%20serial%20numbers%20and%0A%23%20hashes%20of%20descriptors%20%28which%20include%20the%20serial%20number%29%20from%20audit%20entries.%0A%23%0A%23HidePII%3Dfalse }}
        mode: 0600
        path: /etc/usbguard/usbguard-daemon.conf
        overwrite: true
OVAL test results details

tests the value of AuditBackend setting in the /etc/usbguard/usbguard-daemon.conf file  oval:ssg-test_configure_usbguard_auditbackend:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_configure_usbguard_auditbackend:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/usbguard/usbguard-daemon.conf^[ \t]*AuditBackend=(.+?)[ \t]*(?:$|#)1

The configuration file /etc/usbguard/usbguard-daemon.conf exists for configure_usbguard_auditbackend  oval:ssg-test_configure_usbguard_auditbackend_config_file_exists:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_configure_usbguard_auditbackend_config_file:obj:1 of type file_object
Filepath
^/etc/usbguard/usbguard-daemon.conf
Generate USBGuard Policyxccdf_org.ssgproject.content_rule_usbguard_generate_policy mediumCCE-83774-0

Generate USBGuard Policy

Rule IDxccdf_org.ssgproject.content_rule_usbguard_generate_policy
Result
notapplicable
Multi-check ruleno
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-83774-0

References:  CCI-000416, CCI-001958, CM-8(3)(a), IA-3, FMT_SMF_EXT.1, SRG-OS-000378-GPOS-00163, RHEL-08-040140, SV-230524r744026_rule

Description

By default USBGuard when enabled prevents access to all USB devices and this lead to inaccessible system if they use USB mouse/keyboard. To prevent this scenario, the initial policy configuration must be generated based on current connected USB devices.

Rationale

The usbguard must be configured to allow connected USB devices to work properly, avoiding the system to become inaccessible.

Disable graphical user interfacexccdf_org.ssgproject.content_rule_xwindows_remove_packages mediumCCE-83411-9

Disable graphical user interface

Rule IDxccdf_org.ssgproject.content_rule_xwindows_remove_packages
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-xwindows_remove_packages:def:1
Time2022-02-24T22:01:07
Severitymedium
Identifiers and References

Identifiers:  CCE-83411-9

References:  CCI-000366, CM-6(b), SRG-OS-000480-GPOS-00227, RHEL-08-040320, SV-230553r646886_rule, 2.2.2

Description

By removing the following packages, the system no longer has X Windows installed. xorg-x11-server-Xorg xorg-x11-server-common xorg-x11-server-utils xorg-x11-server-Xwayland If X Windows is not installed then the system cannot boot into graphical user mode. This prevents the system from being accidentally or maliciously booted into a graphical.target mode. To do so, run the following command:

sudo yum remove xorg-x11-server-Xorg xorg-x11-server-common xorg-x11-server-utils xorg-x11-server-Xwayland
Additionally, setting the system's default target to multi-user.target will prevent automatic startup of the X server. To do so, run:
$ systemctl set-default multi-user.target
You should see the following output:
Removed symlink /etc/systemd/system/default.target.
Created symlink from /etc/systemd/system/default.target to /usr/lib/systemd/system/multi-user.target.

Rationale

Unnecessary service packages must not be installed to decrease the attack surface of the system. X windows has a long history of security vulnerabilities and should not be installed unless approved and documented.

Warnings
warning  The installation and use of a Graphical User Interface (GUI) increases your attack vector and decreases your overall security posture. Removing the package xorg-x11-server-common package will remove the graphical target which might bring your system to an inconsistent state requiring additional configuration to access the system again. If a GUI is an operational requirement, a tailored profile that removes this rule should used before continuing installation.
warning  This rule is disabled on Red Hat Virtualization Hosts and Managers, it will report not applicable. X11 graphic libraries are dependency of OpenStack Cinderlib storage provider.


Complexity:low
Disruption:low
Reboot:true
Strategy:restrict


# remove packages
if rpm -q --quiet "xorg-x11-server-Xorg" ; then

    yum remove -y "xorg-x11-server-Xorg"

fi
if rpm -q --quiet "xorg-x11-server-utils" ; then

    yum remove -y "xorg-x11-server-utils"

fi
if rpm -q --quiet "xorg-x11-server-common" ; then

    yum remove -y "xorg-x11-server-common"

fi

if rpm -q --quiet "xorg-x11-server-Xwayland" ; then

    yum remove -y "xorg-x11-server-Xwayland"

fi


# configure run level
systemctl set-default multi-user.target


Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: Ensure xorg packages are removed
  package:
    name:
      - xorg-x11-server-Xorg
      - xorg-x11-server-common
      - xorg-x11-server-utils
      - xorg-x11-server-Xwayland
    state: absent
  tags:
    - CCE-83411-9
    - DISA-STIG-RHEL-08-040320
    - NIST-800-53-CM-6(b)
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
    - xwindows_remove_packages

- name: Switch to multi-user runlevel
  file:
    src: /usr/lib/systemd/system/multi-user.target
    dest: /etc/systemd/system/default.target
    state: link
    force: true
  tags:
    - CCE-83411-9
    - DISA-STIG-RHEL-08-040320
    - NIST-800-53-CM-6(b)
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
    - xwindows_remove_packages



package --remove=xorg-x11-server-Xorg --remove=xorg-x11-server-common --remove=xorg-x11-server-utils --remove=xorg-x11-server-Xwayland
OVAL test results details

default.target systemd softlink exists  oval:ssg-test_disable_xwindows_runlevel_target:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_disable_xwindows_runlevel_target:obj:1 of type symlink_object
Filepath
/etc/systemd/system/default.target

package xorg-x11-server-Xorg is removed  oval:ssg-package_xorg-x11-server-Xorg_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_package_xorg-x11-server-Xorg_removed:obj:1 of type rpminfo_object
Name
xorg-x11-server-Xorg

package xorg-x11-server-common is removed  oval:ssg-test_package_xorg-x11-server-common_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_xorg-x11-server-common_removed:obj:1 of type rpminfo_object
Name
xorg-x11-server-common

package xorg-x11-server-utils is removed  oval:ssg-package_xorg-x11-server-utils_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_package_xorg-x11-server-utils_removed:obj:1 of type rpminfo_object
Name
xorg-x11-server-utils

package xorg-x11-server-Xwayland is removed  oval:ssg-package_xorg-x11-server-Xwayland_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_package_xorg-x11-server-Xwayland_removed:obj:1 of type rpminfo_object
Name
xorg-x11-server-Xwayland
Red Hat and Red Hat Enterprise Linux are either registered trademarks or trademarks of Red Hat, Inc. in the United States and other countries. All other names are registered trademarks or trademarks of their respective companies.