CIS Red Hat Enterprise Linux 7 STIG v2.0.0 L2 Workstation

Audit Details

Name: CIS Red Hat Enterprise Linux 7 STIG v2.0.0 L2 Workstation

Updated: 3/18/2024

Authority: CIS

Plugin: Unix

Revision: 1.10

Estimated Item Count: 128

File Details

Filename: CIS_Red_Hat_EL7_STIG_v2.0.0_L2_Workstation.audit

Size: 472 kB

MD5: 58db3e136051d8a4424a622a644387da
SHA256: 02e0251e6dc3aa6f059aff50da6207f72d8530ebc4e2d4c584bd9580ace18c0f

Audit Items

DescriptionCategories
1.1.1.2 Ensure mounting of squashfs filesystems is disabled - lsmod

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.1.2 Ensure mounting of squashfs filesystems is disabled - modprobe

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.10 Ensure separate partition exists for /var

ACCESS CONTROL, MEDIA PROTECTION

1.1.11 Ensure separate partition exists for /var/tmp

ACCESS CONTROL, CONFIGURATION MANAGEMENT, MEDIA PROTECTION, SYSTEM AND SERVICES ACQUISITION

1.1.15 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.16 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.17 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.27 Disable Automounting

MEDIA PROTECTION

1.1.28 Disable USB Storage - lsmod

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.1.28 Disable USB Storage - modprobe

CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

1.6.1.5 Ensure the SELinux mode is enforcing - /etc/selinux/config

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.5 Ensure the SELinux mode is enforcing - getenforce

ACCESS CONTROL, MEDIA PROTECTION

2.2.3 Ensure Avahi Server is not installed - avahi

CONFIGURATION MANAGEMENT

2.2.3 Ensure Avahi Server is not installed - avahi-autoipd

CONFIGURATION MANAGEMENT

3.1.1 Disable IPv6

CONFIGURATION MANAGEMENT

3.1.2 Ensure wireless interfaces are disabled

CONFIGURATION MANAGEMENT

3.4.1 Ensure DCCP is disabled - lsmod

CONFIGURATION MANAGEMENT

3.4.2 Ensure SCTP is disabled - lsmod

CONFIGURATION MANAGEMENT

3.4.2 Ensure SCTP is disabled - modprobe

CONFIGURATION MANAGEMENT

4.1.1.1 Ensure auditd is installed - audit

AUDIT AND ACCOUNTABILITY

4.1.1.1 Ensure auditd is installed - audit-libs

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled and running - enabled

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled and running - running

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.5 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'

AUDIT AND ACCOUNTABILITY

4.1.2.5 Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'

AUDIT AND ACCOUNTABILITY

4.1.2.5 Ensure system is disabled when audit logs are full - 'space_left_action = email'

AUDIT AND ACCOUNTABILITY

4.1.2.7 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - adjtimex (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - adjtimex (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl adjtimex (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl adjtimex (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl clock_settime (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - auditctl clock_settime (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - clock_settime (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure events that modify date and time information are collected - clock_settime (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure system administrator command executions (sudo) are collected - 32 bit

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure system administrator command executions (sudo) are collected - 32 bit auditctl

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure system administrator command executions (sudo) are collected - 64 bit

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure system administrator command executions (sudo) are collected - 64 bit auditctl

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - auditctl btmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - auditctl utmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - auditctl wtmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - btmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - utmp

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure session initiation information is collected - wtmp

AUDIT AND ACCOUNTABILITY