CIS Fedora 19 Family Linux Server L2 v1.0.0

Audit Details

Name: CIS Fedora 19 Family Linux Server L2 v1.0.0

Updated: 3/18/2024

Authority: CIS

Plugin: Unix

Revision: 1.11

Estimated Item Count: 128

File Details

Filename: CIS_Fedora_19_Family_Linux_Server_L2_v1.0.0.audit

Size: 433 kB

MD5: c3d981b6cb51c680b041e194e43c5c66
SHA256: 9c3e13e68d38a5f00871c9bbcc934fdd8f7962964b41892df772d22b9ab65c64

Audit Items

DescriptionCategories
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - lsmod

CONFIGURATION MANAGEMENT

1.1.1.2 Ensure mounting of squashfs filesystems is disabled - modprobe

CONFIGURATION MANAGEMENT

1.1.1.4 Ensure mounting of FAT filesystems is limited - EFI /etc/fstab

CONFIGURATION MANAGEMENT

1.1.1.4 Ensure mounting of FAT filesystems is limited - lsmod fat

CONFIGURATION MANAGEMENT

1.1.1.4 Ensure mounting of FAT filesystems is limited - lsmod msdos

CONFIGURATION MANAGEMENT

1.1.1.4 Ensure mounting of FAT filesystems is limited - lsmod vfat

CONFIGURATION MANAGEMENT

1.1.1.4 Ensure mounting of FAT filesystems is limited - modprobe fat

CONFIGURATION MANAGEMENT

1.1.1.4 Ensure mounting of FAT filesystems is limited - modprobe msdos

CONFIGURATION MANAGEMENT

1.1.1.4 Ensure mounting of FAT filesystems is limited - modprobe vfat

CONFIGURATION MANAGEMENT

1.1.10 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.11 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

1.1.15 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.16 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.17 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

1.7.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config

ACCESS CONTROL

1.7.1.5 Ensure the SELinux mode is enforcing - getenforce

ACCESS CONTROL

3.1.1 Disable IPv6

SYSTEM AND COMMUNICATIONS PROTECTION

3.4.1 Ensure DCCP is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.1 Ensure DCCP is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.4.2 Ensure SCTP is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.2 Ensure SCTP is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

4.1.1.1 Ensure auditd is installed - audit-libs

AUDIT AND ACCOUNTABILITY

4.1.1.1 Ensure auditd is installed - auditd

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled and running - enabled

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled and running - running

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = email

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = halt

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - space_left_action = root

AUDIT AND ACCOUNTABILITY

4.1.2.4 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure events that modify date and time information are collected - '/etc/localtime'

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'adjtimex 64bit'

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'auditctl /etc/localtime'

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'auditctl adjtimex (64-bit)'

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'auditctl adjtimex'

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'auditctl clock_settime (64-bit)'

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'auditctl clock_settime'

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'clock_settime 64bit'

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - 'clock_settime'

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify user/group information are collected - /etc/group

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/group

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd

AUDIT AND ACCOUNTABILITY