CIS Ubuntu Linux 22.04 LTS Server L2 v.1.0.0

Audit Details

Name: CIS Ubuntu Linux 22.04 LTS Server L2 v.1.0.0

Updated: 3/18/2024

Authority: CIS

Plugin: Unix

Revision: 1.17

Estimated Item Count: 135

File Details

Filename: CIS_Ubuntu_22.04_LTS_v1.0.0_Server_L2.audit

Size: 560 kB

MD5: 217bfe7295f411d2a1e7fe475fe54509
SHA256: e64a67064ae4fee8d8fc19201417c18f64aac8c5c4cdfd9139c7b38c3fdef2c6

Audit Items

DescriptionCategories
1.1.1.2 Ensure mounting of squashfs filesystems is disabled

CONFIGURATION MANAGEMENT

1.1.1.3 Ensure mounting of udf filesystems is disabled

CONFIGURATION MANAGEMENT

1.1.3.1 Ensure separate partition exists for /var

ACCESS CONTROL, MEDIA PROTECTION

1.1.4.1 Ensure separate partition exists for /var/tmp

ACCESS CONTROL, MEDIA PROTECTION

1.1.5.1 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.6.1 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.7.1 Ensure separate partition exists for /home

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.4 Ensure all AppArmor Profiles are enforcing - complain

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.4 Ensure all AppArmor Profiles are enforcing - loaded

ACCESS CONTROL, MEDIA PROTECTION

1.6.1.4 Ensure all AppArmor Profiles are enforcing - unconfined

ACCESS CONTROL, MEDIA PROTECTION

1.8.1 Ensure GNOME Display Manager is removed

CONFIGURATION MANAGEMENT

3.4.1 Ensure DCCP is disabled - blacklist

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

3.4.1 Ensure DCCP is disabled - lsmod

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

3.4.1 Ensure DCCP is disabled - modprobe

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

3.4.2 Ensure SCTP is disabled - blacklist

CONFIGURATION MANAGEMENT

3.4.2 Ensure SCTP is disabled - lsmod

CONFIGURATION MANAGEMENT

3.4.2 Ensure SCTP is disabled - modprobe

CONFIGURATION MANAGEMENT

3.4.3 Ensure RDS is disabled - blacklist

CONFIGURATION MANAGEMENT

3.4.3 Ensure RDS is disabled - lsmod

CONFIGURATION MANAGEMENT

3.4.3 Ensure RDS is disabled - modprobe

CONFIGURATION MANAGEMENT

3.4.4 Ensure TIPC is disabled - blacklist

CONFIGURATION MANAGEMENT

3.4.4 Ensure TIPC is disabled - lsmod

CONFIGURATION MANAGEMENT

3.4.4 Ensure TIPC is disabled - modprobe

CONFIGURATION MANAGEMENT

4.1.1.1 Ensure auditd is installed

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled and active - active

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure auditd service is enabled and active - enabled

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure auditing for processes that start prior to auditd is enabled

AUDIT AND ACCOUNTABILITY

4.1.1.4 Ensure audit_backlog_limit is sufficient

AUDIT AND ACCOUNTABILITY

4.1.2.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.2.2 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'action_mail_acct = root'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'admin_space_left_action'

AUDIT AND ACCOUNTABILITY

4.1.2.3 Ensure system is disabled when audit logs are full - 'space_left_action = email'

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl sudoers

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - auditctl sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - sudoers

AUDIT AND ACCOUNTABILITY

4.1.3.1 Ensure changes to system administration scope (sudoers) is collected - sudoers.d

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - auditctl b32

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - auditctl b64

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - rules.d b32

AUDIT AND ACCOUNTABILITY

4.1.3.2 Ensure actions as another user are always logged - rules.d b64

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure events that modify the sudo log file are collected - auditctl sudo log

AUDIT AND ACCOUNTABILITY

4.1.3.3 Ensure events that modify the sudo log file are collected - sudo log

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - audiitctl (32-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.3.4 Ensure events that modify date and time information are collected - auditctl /etc/localtime

AUDIT AND ACCOUNTABILITY

4.1.3.5 Ensure events that modify the system's network environment are collected - /etc/hosts

AUDIT AND ACCOUNTABILITY