CIS Amazon Linux 2023 Server L2 v1.0.0

Audit Details

Name: CIS Amazon Linux 2023 Server L2 v1.0.0

Updated: 6/17/2024

Authority: CIS

Plugin: Unix

Revision: 1.6

Estimated Item Count: 65

File Details

Filename: CIS_Amazon_Linux_2023_v1.0.0_L2_Server.audit

Size: 367 kB

MD5: 3eda0a3fa1855dbaf237eea857aead78
SHA256: 282230184d4c5fc108bf5c1d267969631c22ddc90a21448ff8ee2070aabdc5c8

Audit Changelog

Ā 
Revision 1.6

Jun 17, 2024

Miscellaneous
  • Metadata updated.
Revision 1.5

Jun 6, 2024

Functional Update
  • 1.1.1.1 Ensure mounting of squashfs filesystems is disabled
  • 1.1.1.2 Ensure mounting of udf filesystems is disabled
  • 1.1.3.1 Ensure separate partition exists for /var
  • 1.1.4.1 Ensure separate partition exists for /var/tmp
  • 1.1.5.1 Ensure separate partition exists for /var/log
  • 1.1.6.1 Ensure separate partition exists for /var/log/audit
  • 1.1.7.1 Ensure separate partition exists for /home
  • 1.2.4 Ensure repo_gpgcheck is globally activated
  • 1.6.1.5 Ensure the SELinux mode is enforcing
  • 2.2.1 Ensure xorg-x11-server-common is not installed
  • 3.1.2 Ensure DCCP is disabled
  • 3.1.3 Ensure SCTP is disabled
  • 3.1.4 Ensure RDS is disabled
  • 3.1.5 Ensure TIPC is disabled
  • 3.4.1.1 Ensure nftables is installed
  • 3.4.1.2 Ensure a single firewall configuration utility is in use
  • 3.4.2.1 Ensure firewalld default zone is set
  • 3.4.2.2 Ensure at least one nftables table exists
  • 3.4.2.3 Ensure nftables base chains exist
  • 3.4.2.4 Ensure host based firewall loopback traffic is configured
  • 3.4.2.5 Ensure firewalld drops unnecessary services and ports
  • 3.4.2.6 Ensure nftables established connections are configured
  • 3.4.2.7 Ensure nftables default deny firewall policy
  • 4.2.12 Ensure SSH X11 forwarding is disabled
  • 4.2.13 Ensure SSH AllowTcpForwarding is disabled
  • 5.2.1.1 Ensure auditd is installed
  • 5.2.1.2 Ensure auditing for processes that start prior to auditd is enabled
  • 5.2.1.3 Ensure audit_backlog_limit is sufficient
  • 5.2.1.4 Ensure auditd service is enabled
  • 5.2.2.1 Ensure audit log storage size is configured
  • 5.2.2.2 Ensure audit logs are not automatically deleted
  • 5.2.2.3 Ensure system is disabled when audit logs are full
  • 5.2.3.1 Ensure changes to system administration scope (sudoers) is collected
  • 5.2.3.10 Ensure successful file system mounts are collected
  • 5.2.3.11 Ensure session initiation information is collected
  • 5.2.3.12 Ensure login and logout events are collected
  • 5.2.3.13 Ensure file deletion events by users are collected
  • 5.2.3.14 Ensure events that modify the system's Mandatory Access Controls are collected
  • 5.2.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded
  • 5.2.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded
  • 5.2.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded
  • 5.2.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recorded
  • 5.2.3.19 Ensure kernel module loading unloading and modification is collected
  • 5.2.3.2 Ensure actions as another user are always logged
  • 5.2.3.20 Ensure the audit configuration is immutable
  • 5.2.3.21 Ensure the running and on disk configuration is the same
  • 5.2.3.3 Ensure events that modify the sudo log file are collected
  • 5.2.3.4 Ensure events that modify date and time information are collected
  • 5.2.3.5 Ensure events that modify the system's network environment are collected
  • 5.2.3.6 Ensure use of privileged commands are collected
  • 5.2.3.7 Ensure unsuccessful file access attempts are collected
  • 5.2.3.8 Ensure events that modify user/group information are collected
  • 5.2.3.9 Ensure discretionary access control permission modification events are collected
  • 5.2.4.10 Ensure audit tools belong to group root
  • 5.2.4.3 Ensure only authorized groups are assigned ownership of audit log files
  • 5.2.4.8 Ensure audit tools are 755 or more restrictive
  • 5.2.4.9 Ensure audit tools are owned by root
  • 6.1.10 Audit system file permissions
Informational Update
  • 1.1.1.1 Ensure mounting of squashfs filesystems is disabled
  • 1.1.1.2 Ensure mounting of udf filesystems is disabled
  • 1.1.3.1 Ensure separate partition exists for /var
  • 1.1.4.1 Ensure separate partition exists for /var/tmp
  • 1.1.5.1 Ensure separate partition exists for /var/log
  • 1.1.6.1 Ensure separate partition exists for /var/log/audit
  • 1.1.7.1 Ensure separate partition exists for /home
  • 1.2.4 Ensure repo_gpgcheck is globally activated
  • 1.6.1.5 Ensure the SELinux mode is enforcing
  • 2.2.1 Ensure xorg-x11-server-common is not installed
  • 3.1.2 Ensure DCCP is disabled
  • 3.1.3 Ensure SCTP is disabled
  • 3.1.4 Ensure RDS is disabled
  • 3.1.5 Ensure TIPC is disabled
  • 3.4.1.1 Ensure nftables is installed
  • 3.4.1.2 Ensure a single firewall configuration utility is in use
  • 3.4.2.1 Ensure firewalld default zone is set
  • 3.4.2.2 Ensure at least one nftables table exists
  • 3.4.2.3 Ensure nftables base chains exist
  • 3.4.2.4 Ensure host based firewall loopback traffic is configured
  • 3.4.2.5 Ensure firewalld drops unnecessary services and ports
  • 3.4.2.6 Ensure nftables established connections are configured
  • 3.4.2.7 Ensure nftables default deny firewall policy
  • 4.2.12 Ensure SSH X11 forwarding is disabled
  • 4.2.13 Ensure SSH AllowTcpForwarding is disabled
  • 5.2.1.1 Ensure auditd is installed
  • 5.2.1.2 Ensure auditing for processes that start prior to auditd is enabled
  • 5.2.1.3 Ensure audit_backlog_limit is sufficient
  • 5.2.1.4 Ensure auditd service is enabled
  • 5.2.2.1 Ensure audit log storage size is configured
  • 5.2.2.2 Ensure audit logs are not automatically deleted
  • 5.2.2.3 Ensure system is disabled when audit logs are full
  • 5.2.3.1 Ensure changes to system administration scope (sudoers) is collected
  • 5.2.3.10 Ensure successful file system mounts are collected
  • 5.2.3.11 Ensure session initiation information is collected
  • 5.2.3.12 Ensure login and logout events are collected
  • 5.2.3.13 Ensure file deletion events by users are collected
  • 5.2.3.14 Ensure events that modify the system's Mandatory Access Controls are collected
  • 5.2.3.15 Ensure successful and unsuccessful attempts to use the chcon command are recorded
  • 5.2.3.16 Ensure successful and unsuccessful attempts to use the setfacl command are recorded
  • 5.2.3.17 Ensure successful and unsuccessful attempts to use the chacl command are recorded
  • 5.2.3.18 Ensure successful and unsuccessful attempts to use the usermod command are recorded
  • 5.2.3.19 Ensure kernel module loading unloading and modification is collected
  • 5.2.3.2 Ensure actions as another user are always logged
  • 5.2.3.20 Ensure the audit configuration is immutable
  • 5.2.3.21 Ensure the running and on disk configuration is the same
  • 5.2.3.3 Ensure events that modify the sudo log file are collected
  • 5.2.3.4 Ensure events that modify date and time information are collected
  • 5.2.3.5 Ensure events that modify the system's network environment are collected
  • 5.2.3.6 Ensure use of privileged commands are collected
  • 5.2.3.7 Ensure unsuccessful file access attempts are collected
  • 5.2.3.8 Ensure events that modify user/group information are collected
  • 5.2.3.9 Ensure discretionary access control permission modification events are collected
  • 5.2.4.1 Ensure audit log files are mode 0640 or less permissive
  • 5.2.4.10 Ensure audit tools belong to group root
  • 5.2.4.2 Ensure only authorized users own audit log files
  • 5.2.4.3 Ensure only authorized groups are assigned ownership of audit log files
  • 5.2.4.5 Ensure audit configuration files are 640 or more restrictive
  • 5.2.4.6 Ensure audit configuration files are owned by root
  • 5.2.4.7 Ensure audit configuration files belong to group root
  • 5.2.4.8 Ensure audit tools are 755 or more restrictive
  • 5.2.4.9 Ensure audit tools are owned by root
  • 6.1.10 Audit system file permissions
Miscellaneous
  • Metadata updated.
  • Variables updated.
Added
  • 5.2.4.4 Ensure the audit log directory is 0750 or more restrictive
Removed
  • 4.1.4.4 Ensure the audit log directory is 0750 or more restrictive
Revision 1.4

Mar 20, 2024

Added
  • 4.1.4.4 Ensure the audit log directory is 0750 or more restrictive
Removed
  • 5.2.4.4 Ensure the audit log directory is 0750 or more restrictive
Revision 1.3

Mar 18, 2024

Functional Update
  • 5.2.4.1 Ensure audit log files are mode 0640 or less permissive
  • 5.2.4.2 Ensure only authorized users own audit log files
  • 5.2.4.5 Ensure audit configuration files are 640 or more restrictive
  • 5.2.4.6 Ensure audit configuration files are owned by root
  • 5.2.4.7 Ensure audit configuration files belong to group root
Miscellaneous
  • Metadata updated.
  • Variables updated.
Revision 1.2

Dec 27, 2023

Functional Update
  • 3.4.2.5 Ensure firewalld drops unnecessary services and ports
  • 5.2.3.19 Ensure kernel module loading unloading and modification is collected
  • 5.2.4.1 Ensure audit log files are mode 0640 or less permissive
  • 5.2.4.2 Ensure only authorized users own audit log files
  • 5.2.4.4 Ensure the audit log directory is 0750 or more restrictive
Revision 1.1

Nov 17, 2023

Functional Update
  • 4.2.12 Ensure SSH X11 forwarding is disabled
  • 4.2.13 Ensure SSH AllowTcpForwarding is disabled