UCF STIG Viewer Logo

The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-257169 APPL-13-001002 SV-257169r905140_rule Medium
Description
Frequently, an attacker that successfully gains access to a system has only gained access to an account with limited privileges, such as a guest account or a service account. The attacker must attempt to change to another user account with normal or elevated privileges to proceed. Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Attempts to log in as another user are logged by way of the "lo" flag. Satisfies: SRG-OS-000032-GPOS-00013, SRG-OS-000462-GPOS-00206
STIG Date
Apple macOS 13 (Ventura) Security Technical Implementation Guide 2023-08-28

Details

Check Text ( C-60854r905138_chk )
Verify the macOS system is configured to audit attempts to access/modify privileges with the following command:

/usr/bin/sudo /usr/bin/grep ^flags /etc/security/audit_control

If "lo" is not listed in the result of the check, this is a finding.
Fix Text (F-60795r905139_fix)
Configure the macOS system to audit attempts to access/modify privileges with the following command:

/usr/bin/sudo sed -i.bak '/^flags/ s/$/,lo/' /etc/security/audit_control; /usr/bin/sudo /usr/sbin/audit -s

A text editor may also be used to implement the required updates to the "/etc/security/audit_control" file.