CIS Fedora 28 Family Linux Server L2 v1.0.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Fedora 28 Family Linux Server L2 v1.0.0

Updated: 1/4/2023

Authority: CIS

Plugin: Unix

Revision: 1.11

Estimated Item Count: 123

File Details

Filename: CIS_Fedora_28_Family_Linux_Server_L2_v1.0.0.audit

Size: 289 kB

MD5: 6dbe1d0a4e6bce703dc5708f689504b6
SHA256: 2a9103d9839b77d2bdba1d4a27828e20787294316e1c9880a283829f47175a02

Audit Changelog

 
Revision 1.11

Jan 4, 2023

Miscellaneous
  • Audit deprecated.
  • Metadata updated.
  • References updated.
  • Variables updated.
Revision 1.10

Dec 7, 2022

Miscellaneous
  • Metadata updated.
Revision 1.9

Jul 27, 2022

Functional Update
  • 4.1.13 Ensure use of privileged commands is collected
  • 5.2.6 Ensure SSH X11 forwarding is disabled
Revision 1.8

Apr 25, 2022

Miscellaneous
  • Metadata updated.
Revision 1.7

Mar 29, 2022

Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.6

Jun 17, 2021

Miscellaneous
  • Metadata updated.
  • References updated.
Revision 1.5

Oct 5, 2020

Functional Update
  • 1.1.1.2 Ensure mounting of vFAT filesystems is limited - /etc/fstab
  • 1.1.1.2 Ensure mounting of vFAT filesystems is limited - lsmod
  • 1.1.1.2 Ensure mounting of vFAT filesystems is limited - modprobe
  • 4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - auditctl b64 EACCES
  • 4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - auditctl b64 EPERM
  • 4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - b64 EACCES
  • 4.1.10 Ensure unsuccessful unauthorized file access attempts are collected - b64 EPERM
  • 4.1.12 Ensure successful file system mounts are collected - auditctl b64
  • 4.1.12 Ensure successful file system mounts are collected - b64
  • 4.1.14 Ensure file deletion events by users are collected - auditctl b64 unlink
  • 4.1.14 Ensure file deletion events by users are collected - b64 unlink
  • 4.1.6 Ensure events that modify date and time information are collected - 'adjtimex - 64bit'
  • 4.1.6 Ensure events that modify date and time information are collected - 'auditctl adjtimex (64-bit)'
  • 4.1.6 Ensure events that modify date and time information are collected - 'auditctl clock_settime (64-bit)'
  • 4.1.6 Ensure events that modify date and time information are collected - 'clock_settime - 64bit'
  • 4.1.8 Ensure events that modify the system's network environment are collected - auditctl b64 sethostname
  • 4.1.8 Ensure events that modify the system's network environment are collected - b64 sethostname
  • 4.1.9 Ensure discretionary access control permission modification events are collected - auditctl b64 chmod fchmod
  • 4.1.9 Ensure discretionary access control permission modification events are collected - auditctl b64 chown fchown
  • 4.1.9 Ensure discretionary access control permission modification events are collected - auditctl b64 setxattr
  • 4.1.9 Ensure discretionary access control permission modification events are collected - b64 chmod fchmod
  • 4.1.9 Ensure discretionary access control permission modification events are collected - b64 chown fchown
  • 4.1.9 Ensure discretionary access control permission modification events are collected - b64 setxattr
Miscellaneous
  • Platform check updated.
Revision 1.4

Sep 29, 2020

Miscellaneous
  • References updated.
Revision 1.3

Jul 14, 2020

Miscellaneous
  • Metadata updated.
Revision 1.2

Apr 17, 2020

Miscellaneous
  • References updated.