CIS Distribution Independent Linux Server L2 v2.0.0

Audit Details

Name: CIS Distribution Independent Linux Server L2 v2.0.0

Updated: 6/17/2024

Authority: CIS

Plugin: Unix

Revision: 1.15

Estimated Item Count: 138

File Details

Filename: CIS_Distribution_Independent_Linux_Server_L2_v2.0.0.audit

Size: 414 kB

MD5: e5df9989e0a4975bb7abcb03229ce4b1
SHA256: d6c858e341ca471bd6a400255e95acfc5189ecbe01d07c67b7776ed1d91e6e49

Audit Items

DescriptionCategories
1.1.1.8 Ensure mounting of FAT filesystems is limited - lsmod

CONFIGURATION MANAGEMENT

1.1.1.8 Ensure mounting of FAT filesystems is limited - modprobe

CONFIGURATION MANAGEMENT

1.1.1.8 Ensure mounting of FAT filesystems is limited - vfat fstab

CONFIGURATION MANAGEMENT

1.1.6 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.7 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.11 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.12 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.13 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.6.1.1 Ensure SELinux or AppArmor are installed

ACCESS CONTROL

1.6.2.1 Ensure SELinux is not disabled in bootloader configuration - enforcing=0

ACCESS CONTROL

1.6.2.1 Ensure SELinux is not disabled in bootloader configuration - selinux=0

ACCESS CONTROL

1.6.2.2 Ensure the SELinux state is enforcing

ACCESS CONTROL

1.6.2.3 Ensure SELinux policy is configured

ACCESS CONTROL

1.6.2.4 Ensure SETroubleshoot is not installed

ACCESS CONTROL

1.6.2.5 Ensure the MCS Translation Service (mcstrans) is not installed

SYSTEM AND INFORMATION INTEGRITY

1.6.2.6 Ensure no unconfined daemons exist

SYSTEM AND INFORMATION INTEGRITY

1.6.3.1 Ensure AppArmor is not disabled in bootloader configuration

ACCESS CONTROL

1.6.3.2 Ensure all AppArmor Profiles are enforcing - 0 processes are unconfirmed

ACCESS CONTROL

1.6.3.2 Ensure all AppArmor Profiles are enforcing - 0 profiles are in complain mode

ACCESS CONTROL

1.6.3.2 Ensure all AppArmor Profiles are enforcing - profiles are loaded

ACCESS CONTROL

3.4.1 Ensure DCCP is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.1 Ensure DCCP is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.4.2 Ensure SCTP is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.2 Ensure SCTP is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.4.3 Ensure RDS is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.3 Ensure RDS is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.4.4 Ensure TIPC is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.4 Ensure TIPC is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.7 Disable IPv6

SYSTEM AND COMMUNICATIONS PROTECTION

4.1.1.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - 'space_left_action = email'

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2 Ensure auditd is installed

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify date and time information are collected - '/etc/localtime'

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - 'adjtimex - 64bit'

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - 'adjtimex'

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - 'auditctl /etc/localtime'

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - 'auditctl adjtimex (64-bit)'

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - 'auditctl adjtimex'

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - 'auditctl clock_settime (64-bit)'

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - 'auditctl clock_settime'

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - 'clock_settime - 64bit'

CONFIGURATION MANAGEMENT

4.1.5 Ensure events that modify date and time information are collected - 'clock_settime'

CONFIGURATION MANAGEMENT

4.1.6 Ensure events that modify user/group information are collected - /etc/group

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify user/group information are collected - /etc/passwd

AUDIT AND ACCOUNTABILITY