AOSX-14-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.

Information

Frequently, an attacker that successfully gains access to a system has only gained access to an account with limited privileges, such as a guest account or a service account. The attacker must attempt to change to another user account with normal or elevated privileges in order to proceed. Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the information system (e.g., module or policy filter).

Satisfies: SRG-OS-000032-GPOS-00013, SRG-OS-000462-GPOS-00206

Solution

To ensure the appropriate flags are enabled for auditing, run the following command:

/usr/bin/sudo sed -i.bak '/^flags/ s/$/,lo/' /etc/security/audit_control; /usr/bin/sudo /usr/sbin/audit -s

A text editor may also be used to implement the required updates to the '/etc/security/audit_control' file.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apple_OS_X_10-14_V2R6_STIG.zip

Item Details

Category: ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

References: 800-53|AC-17(1), 800-53|AU-12c., CAT|II, CCI|CCI-000067, CCI|CCI-000172, Rule-ID|SV-209550r610285_rule, STIG-ID|AOSX-14-001002, STIG-Legacy|SV-104973, STIG-Legacy|V-95835, Vuln-ID|V-209550

Plugin: Unix

Control ID: a6343b94404c0a760ffd10a0a56edfffa26698723eca51a675cc6bc9d8a9a3c9