CIS Ubuntu Linux 16.04 LTS Workstation L2 v2.0.0

Audit Details

Name: CIS Ubuntu Linux 16.04 LTS Workstation L2 v2.0.0

Updated: 3/18/2024

Authority: CIS

Plugin: Unix

Revision: 1.13

Estimated Item Count: 130

File Details

Filename: CIS_Ubuntu_16.04_LTS_Workstation_v2.0.0_L2.audit

Size: 404 kB

MD5: 15c70f18a26c512ee19cadf9081b3787
SHA256: 84810e7855ec91145d8eba3a247f85b21d604ffe6dbeb75a81d1e8d00f2b606a

Audit Items

DescriptionCategories
1.1.10 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.11 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.15 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.16 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.17 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.1.23 Disable Automounting

SYSTEM AND INFORMATION INTEGRITY

1.1.24 Disable USB Storage - lsmod

SYSTEM AND INFORMATION INTEGRITY

1.1.24 Disable USB Storage - modprobe

SYSTEM AND INFORMATION INTEGRITY

1.6.1.4 Ensure all AppArmor Profiles are enforcing - complain

ACCESS CONTROL

1.6.1.4 Ensure all AppArmor Profiles are enforcing - loaded

ACCESS CONTROL

1.6.1.4 Ensure all AppArmor Profiles are enforcing - unconfined

ACCESS CONTROL

2.1.4 Ensure CUPS is not installed

SYSTEM AND INFORMATION INTEGRITY

3.1.1 Disable IPv6

SYSTEM AND COMMUNICATIONS PROTECTION

3.1.2 Ensure wireless interfaces are disabled

ACCESS CONTROL

3.4.1 Ensure DCCP is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.1 Ensure DCCP is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.4.2 Ensure SCTP is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.2 Ensure SCTP is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.4.3 Ensure RDS is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.3 Ensure RDS is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

3.4.4 Ensure TIPC is disabled - lsmod

SYSTEM AND INFORMATION INTEGRITY

3.4.4 Ensure TIPC is disabled - modprobe

SYSTEM AND INFORMATION INTEGRITY

4.1.1.1 Ensure auditd is installed

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.4 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'admin_space_left_action = halt'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'space_left_action = email'

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure events that modify date and time information are collected - /etc/localtime

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - adjtimex (32-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - adjtimex (64-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl /etc/localtime

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex (32-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl adjtimex (64-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime (32-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - auditctl clock_settime (64-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - clock_settime (32-bit)

CONFIGURATION MANAGEMENT

4.1.3 Ensure events that modify date and time information are collected - clock_settime (64-bit)

CONFIGURATION MANAGEMENT

4.1.4 Ensure events that modify user/group information are collected - /etc/group

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/security/opasswd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - /etc/shadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/group

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/gshadow

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/passwd

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify user/group information are collected - auditctl /etc/security/opasswd

AUDIT AND ACCOUNTABILITY