AOSX-13-002110 - The macOS system must audit the enforcement actions used to restrict access associated with changes to the system.

Information

By auditing access restriction enforcement, changes to application and OS configuration files can be audited. Without auditing the enforcement of access restrictions, it will be difficult to identify attempted attacks and an audit trail will not be available for forensic investigation.

Enforcement actions are the methods or mechanisms used to prevent unauthorized changes to configuration settings. Enforcement action methods may be as simple as denying access to a file based on the application of file permissions (access restriction). Audit items may consist of lists of actions blocked by access restrictions or changes identified after the fact.

Satisfies: SRG-OS-000365-GPOS-00152, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000463-GPOS-00207, SRG-OS-000465-GPOS-00209, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000474-GPOS-00219

Solution

To set the audit flags to the recommended setting, run the following command to add the flags 'fm', '-fr', and '-fw' all at once:

/usr/bin/sudo /usr/bin/sed -i.bak '/^flags/ s/$/,fm,-fr,-fw/' /etc/security/audit_control; /usr/bin/sudo /usr/sbin/audit -s

A text editor may also be used to implement the required updates to the '/etc/security/audit_control' file.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apple_OS_X_10-13_V2R5_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

References: 800-53|AU-12c., 800-53|CM-5(1), CAT|II, CCI|CCI-000172, CCI|CCI-001814, Rule-ID|SV-214932r609363_rule, STIG-ID|AOSX-13-002110, STIG-Legacy|SV-96459, STIG-Legacy|V-81745, Vuln-ID|V-214932

Plugin: Unix

Control ID: e76bccf8674ab59fd291654902278070f2706618e3b23e77bc00a408f38f20fb