CIS Ubuntu Linux 14.04 LTS Server L2 v2.0.0

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: CIS Ubuntu Linux 14.04 LTS Server L2 v2.0.0

Updated: 1/30/2018

Authority: CIS

Plugin: Unix

Revision: 1.3

Estimated Item Count: 88

File Details

Filename: CIS_Ubuntu_14.04_LTS_Server_v2.0.0_L2.audit

Size: 169 kB

MD5: e77e2147e63d5da9214e160d251f1f91
SHA256: af90c79f6e02ac5fd066cfec4554a0678dee0f1a23a564b26c809eb77da08df8

Audit Items

DescriptionCategories
1.1.2 Ensure separate partition exists for /tmp

CONFIGURATION MANAGEMENT

1.1.5 Ensure separate partition exists for /var

CONFIGURATION MANAGEMENT

1.1.6 Ensure separate partition exists for /var/tmp

CONFIGURATION MANAGEMENT

1.1.10 Ensure separate partition exists for /var/log

AUDIT AND ACCOUNTABILITY

1.1.11 Ensure separate partition exists for /var/log/audit

AUDIT AND ACCOUNTABILITY

1.1.12 Ensure separate partition exists for /home

CONFIGURATION MANAGEMENT

1.1.21 Disable Automounting

CONFIGURATION MANAGEMENT

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration - 'enforcing'

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

1.6.1.1 Ensure SELinux is not disabled in bootloader configuration -'selinux'

ACCESS CONTROL, SYSTEM AND INFORMATION INTEGRITY

1.6.1.2 Ensure the SELinux state is enforcing

ACCESS CONTROL

1.6.1.2 Ensure the SELinux state is enforcing - 'Current mode'

ACCESS CONTROL

1.6.1.2 Ensure the SELinux state is enforcing - 'Mode from config file'

ACCESS CONTROL

1.6.1.2 Ensure the SELinux state is enforcing - 'SELinux status'

ACCESS CONTROL

1.6.1.2 Ensure the SELinux state is enforcing - 'SELINUX'

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured - 'Policy from config file'

ACCESS CONTROL

1.6.1.3 Ensure SELinux policy is configured - 'SELINUXTYPE'

ACCESS CONTROL

1.6.1.4 Ensure no unconfined daemons exist

ACCESS CONTROL

1.6.2.1 Ensure AppArmor is not disabled in bootloader configuration

SYSTEM AND INFORMATION INTEGRITY

1.6.2.2 Ensure all AppArmor Profiles are enforcing

ACCESS CONTROL

1.6.2.2 Ensure all AppArmor Profiles are enforcing - 'complian mode'

ACCESS CONTROL

1.6.2.2 Ensure all AppArmor Profiles are enforcing - 'profiles loaded'

ACCESS CONTROL

1.6.2.2 Ensure all AppArmor Profiles are enforcing - 'unconfined processes'

ACCESS CONTROL

1.6.3 Ensure SELinux or AppArmor are installed

CONFIGURATION MANAGEMENT

4.1.1.1 Ensure audit log storage size is configured

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - 'action_mail_acct'

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - 'admin_space_left_action'

AUDIT AND ACCOUNTABILITY

4.1.1.2 Ensure system is disabled when audit logs are full - 'space_left_action'

AUDIT AND ACCOUNTABILITY

4.1.1.3 Ensure audit logs are not automatically deleted

AUDIT AND ACCOUNTABILITY

4.1.3 Ensure auditing for processes that start prior to auditd is enabled - '/boot/grub/grub.cfg'

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

4.1.3 Ensure auditing for processes that start prior to auditd is enabled - '/etc/default/grub'

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

4.1.4 Ensure events that modify date and time information are collected - '/etc/localtime'

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - 'adjtimex - 64bit'

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - 'adjtimex'

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - 'clock_settime - 64bit'

AUDIT AND ACCOUNTABILITY

4.1.4 Ensure events that modify date and time information are collected - 'clock_settime'

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/group'

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/gshadow'

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/passwd'

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/security/opasswd'

AUDIT AND ACCOUNTABILITY

4.1.5 Ensure events that modify user/group information are collected - '/etc/shadow'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - '/etc/hosts'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - '/etc/issue.net'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - '/etc/network'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - '/etc/networks'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - 'etc/issue'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - 'sethostname/setdomainname'

AUDIT AND ACCOUNTABILITY

4.1.6 Ensure events that modify the system's network environment are collected - 'sethostname/setdomainname' (64-bit)

AUDIT AND ACCOUNTABILITY

4.1.7 Ensure events that modify the system's Mandatory Access Controls are collected - '/etc/apparmor.d/'

AUDIT AND ACCOUNTABILITY