2.5.9 Ensure an Administrator Password Is Required to Access System-Wide Preferences

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

System Preferences controls system and user settings on a macOS Computer. System Preferences allows the user to tailor their experience on the computer as well as allowing the System Administrator to configure global security settings. Some of the settings should only be altered by the person responsible for the computer.

Rationale:

By requiring a password to unlock system-wide System Preferences, the risk is mitigated of a user changing configurations that affect the entire system and requires an admin user to re-authenticate to make changes

Impact:

Users will need to enter their password to unlock some additional preference panes that are unlocked by default like Network, Startup and Printers & Scanners.

Solution

Graphical Method:
Perform the following steps to verify that an administrator password is required to access system-wide preferences:

Open System Preferences

Select Security & Privacy

Select General

Select Advanced...

Set Require an administrator password to access system-wide preferences to enabled

Terminal Method:
The authorizationdb settings cannot be written to directly, so the plist must be exported out to temporary file. Changes can be made to the temporary plist, then imported back into the authorizationdb settings.
Run the following commands to enable that an administrator password is required to access system-wide preferences:

$ /usr/bin/sudo /usr/bin/security authorizationdb read system.preferences > /tmp/system.preferences.plist

YES (0)

$ /usr/bin/sudo /usr/bin/defaults write /tmp/system.preferences.plist shared -bool false

$ /usr/bin/sudo /usr/bin/security authorizationdb write system.preferences < /tmp/system.preferences.plist

YES (0)

See Also

https://workbench.cisecurity.org/files/4178